rhsa-2024_4118
Vulnerability from csaf_redhat
Published
2024-06-26 10:05
Modified
2024-09-16 19:10
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security, bug fix, and enhancement update

Notes

Topic
An update is now available for Red Hat Ceph Storage 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es): * CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) * grafana-container: go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569) * opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142) These new packages include numerous security updates, enhancements, and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes: https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Ceph Storage 5.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nSecurity Fix(es):\n* CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)\n*  grafana-container: go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569)\n* opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)\n\nThese new packages include numerous security updates, enhancements, and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes: \n \nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4118",
        "url": "https://access.redhat.com/errata/RHSA-2024:4118"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-39325",
        "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-45142",
        "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-49569",
        "url": "https://access.redhat.com/security/cve/CVE-2023-49569"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "external",
        "summary": "2257733",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257733"
      },
      {
        "category": "external",
        "summary": "2258143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
      },
      {
        "category": "external",
        "summary": "2259054",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259054"
      },
      {
        "category": "external",
        "summary": "2260356",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260356"
      },
      {
        "category": "external",
        "summary": "2264991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264991"
      },
      {
        "category": "external",
        "summary": "2279946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279946"
      },
      {
        "category": "external",
        "summary": "2281592",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281592"
      },
      {
        "category": "external",
        "summary": "2291136",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2291136"
      },
      {
        "category": "external",
        "summary": "2292323",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292323"
      },
      {
        "category": "external",
        "summary": "2292327",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292327"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4118.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T19:10:14+00:00",
      "generator": {
        "date": "2024-09-16T19:10:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4118",
      "initial_release_date": "2024-06-26T10:05:24+00:00",
      "revision_history": [
        {
          "date": "2024-06-26T10:05:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-26T10:05:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:10:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 5.3 Tools",
                "product": {
                  "name": "Red Hat Ceph Storage 5.3 Tools",
                  "product_id": "8Base-RHCEPH-5.3-Tools",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:5.3::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 5.3 MON",
                "product": {
                  "name": "Red Hat Ceph Storage 5.3 MON",
                  "product_id": "8Base-RHCEPH-5.3-MON",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:5.3::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 5.3 OSD",
                "product": {
                  "name": "Red Hat Ceph Storage 5.3 OSD",
                  "product_id": "8Base-RHCEPH-5.3-OSD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:5.3::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 5.3 Tools",
                "product": {
                  "name": "Red Hat Ceph Storage 5.3 Tools",
                  "product_id": "9Base-RHCEPH-5.3-Tools",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:5.3::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ceph Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-ansible-0:6.0.28.8-1.el8cp.src",
                "product": {
                  "name": "ceph-ansible-0:6.0.28.8-1.el8cp.src",
                  "product_id": "ceph-ansible-0:6.0.28.8-1.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@6.0.28.8-1.el8cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-2:16.2.10-266.el8cp.src",
                "product": {
                  "name": "ceph-2:16.2.10-266.el8cp.src",
                  "product_id": "ceph-2:16.2.10-266.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph@16.2.10-266.el8cp?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-2:16.2.10-266.el9cp.src",
                "product": {
                  "name": "ceph-2:16.2.10-266.el9cp.src",
                  "product_id": "ceph-2:16.2.10-266.el9cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph@16.2.10-266.el9cp?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
                "product": {
                  "name": "ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
                  "product_id": "ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@6.0.28.8-1.el8cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-grafana-dashboards@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mib-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-mib-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-mib-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mib@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephadm-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "cephadm-2:16.2.10-266.el8cp.noarch",
                  "product_id": "cephadm-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephadm@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-top-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "cephfs-top-2:16.2.10-266.el8cp.noarch",
                  "product_id": "cephfs-top-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-top@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-cephadm@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-dashboard@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-diskprediction-local@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-k8sevents@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-modules-core@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-rook@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
                "product": {
                  "name": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
                  "product_id": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-prometheus-alerts@16.2.10-266.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mib-2:16.2.10-266.el9cp.noarch",
                "product": {
                  "name": "ceph-mib-2:16.2.10-266.el9cp.noarch",
                  "product_id": "ceph-mib-2:16.2.10-266.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mib@16.2.10-266.el9cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephadm-2:16.2.10-266.el9cp.noarch",
                "product": {
                  "name": "cephadm-2:16.2.10-266.el9cp.noarch",
                  "product_id": "cephadm-2:16.2.10-266.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephadm@16.2.10-266.el9cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-top-2:16.2.10-266.el9cp.noarch",
                "product": {
                  "name": "cephfs-top-2:16.2.10-266.el9cp.noarch",
                  "product_id": "cephfs-top-2:16.2.10-266.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-top@16.2.10-266.el9cp?arch=noarch\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-base-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-base-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-base-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-common-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-common-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-fuse-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-fuse-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-mds-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-mds-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-resource-agents@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-selinux-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-selinux-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libcephfs2-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libcephfs2-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librados-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librados-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librados2-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librados2-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libradospp-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libradospp-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libradosstriper1-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libradosstriper1-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librbd-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librbd-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librbd1-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librbd1-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librgw-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librgw-devel-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librgw2-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librgw2-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-cephfs-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-cephfs-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-rados-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-rados-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-rbd-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-rbd-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-rgw-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-rgw-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "rbd-mirror-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "rbd-mirror-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "rbd-nbd-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "rbd-nbd-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-mgr-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-mgr-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-mon-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-mon-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-test-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-test-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "libcephsqlite-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "libcephsqlite-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:16.2.10-266.el8cp.x86_64",
                "product": {
                  "name": "ceph-osd-2:16.2.10-266.el8cp.x86_64",
                  "product_id": "ceph-osd-2:16.2.10-266.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@16.2.10-266.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-base-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-base-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-common-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-common-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-fuse-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-fuse-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-resource-agents@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-selinux-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-selinux-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "libcephfs2-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "libcephfs2-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librados-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librados-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librados2-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librados2-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "libradospp-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "libradospp-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "libradosstriper1-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "libradosstriper1-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librbd-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librbd-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librbd1-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librbd1-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librgw-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librgw-devel-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librgw2-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librgw2-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-cephfs-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-cephfs-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-rados-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-rados-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-rbd-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-rbd-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-rgw-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-rgw-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "rbd-nbd-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "rbd-nbd-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_id": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@16.2.10-266.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-base-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-base-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-base-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-common-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-common-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mds-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-mds-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-resource-agents@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libcephfs2-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libcephfs2-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librados-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librados-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librados2-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librados2-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librbd-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librbd-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librbd1-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librbd1-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librgw-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librgw-devel-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librgw2-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librgw2-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-rados-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-rados-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-rbd-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-rbd-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-rgw-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-rgw-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mon-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-mon-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-test-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-test-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:16.2.10-266.el8cp.ppc64le",
                "product": {
                  "name": "ceph-osd-2:16.2.10-266.el8cp.ppc64le",
                  "product_id": "ceph-osd-2:16.2.10-266.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@16.2.10-266.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-base-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-base-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-common-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-common-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-resource-agents@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "libcephfs2-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "libcephfs2-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librados-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librados-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librados2-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librados2-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librbd-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librbd-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librbd1-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librbd1-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librgw-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librgw-devel-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librgw2-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librgw2-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-rados-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-rados-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-rbd-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-rbd-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-rgw-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-rgw-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_id": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@16.2.10-266.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-base-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-base-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-base-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-common-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-common-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-fuse-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-fuse-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-mds-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-mds-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-radosgw-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-radosgw-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-resource-agents@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-selinux-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-selinux-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "cephfs-mirror-2:16.2.10-266.el8cp.s390x",
                  "product_id": "cephfs-mirror-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libcephfs-devel-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libcephfs-devel-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libcephfs2-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libcephfs2-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librados-devel-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librados-devel-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librados2-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librados2-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libradospp-devel-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libradospp-devel-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libradosstriper1-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libradosstriper1-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librbd-devel-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librbd-devel-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librbd1-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librbd1-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librgw-devel-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librgw-devel-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librgw2-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librgw2-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-ceph-common-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-ceph-common-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-cephfs-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-cephfs-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-rados-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-rados-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-rbd-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-rbd-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-rgw-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-rgw-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "rbd-mirror-2:16.2.10-266.el8cp.s390x",
                  "product_id": "rbd-mirror-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "rbd-nbd-2:16.2.10-266.el8cp.s390x",
                  "product_id": "rbd-nbd-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-debugsource-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-debugsource-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_id": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-mgr-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-mgr-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-mon-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-mon-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-test-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-test-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "libcephsqlite-2:16.2.10-266.el8cp.s390x",
                  "product_id": "libcephsqlite-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:16.2.10-266.el8cp.s390x",
                "product": {
                  "name": "ceph-osd-2:16.2.10-266.el8cp.s390x",
                  "product_id": "ceph-osd-2:16.2.10-266.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@16.2.10-266.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-base-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-base-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-common-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-common-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-fuse-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-fuse-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-resource-agents@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-selinux-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-selinux-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "libcephfs-devel-2:16.2.10-266.el9cp.s390x",
                  "product_id": "libcephfs-devel-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "libcephfs2-2:16.2.10-266.el9cp.s390x",
                  "product_id": "libcephfs2-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librados-devel-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librados-devel-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librados2-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librados2-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "libradospp-devel-2:16.2.10-266.el9cp.s390x",
                  "product_id": "libradospp-devel-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "libradosstriper1-2:16.2.10-266.el9cp.s390x",
                  "product_id": "libradosstriper1-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librbd-devel-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librbd-devel-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librbd1-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librbd1-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librgw-devel-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librgw-devel-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librgw2-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librgw2-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-ceph-common-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-ceph-common-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-cephfs-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-cephfs-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-rados-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-rados-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-rbd-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-rbd-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-rgw-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-rgw-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "rbd-nbd-2:16.2.10-266.el9cp.s390x",
                  "product_id": "rbd-nbd-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-debugsource-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-debugsource-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_id": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@16.2.10-266.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:16.2.10-266.el8cp.src as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src"
        },
        "product_reference": "ceph-2:16.2.10-266.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mib-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mib-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephadm-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "cephadm-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-top-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "cephfs-top-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 MON",
          "product_id": "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:16.2.10-266.el8cp.src as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src"
        },
        "product_reference": "ceph-2:16.2.10-266.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mib-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mib-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephadm-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "cephadm-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-top-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "cephfs-top-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 OSD",
          "product_id": "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:16.2.10-266.el8cp.src as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src"
        },
        "product_reference": "ceph-2:16.2.10-266.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:6.0.28.8-1.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch"
        },
        "product_reference": "ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:6.0.28.8-1.el8cp.src as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src"
        },
        "product_reference": "ceph-ansible-0:6.0.28.8-1.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mib-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-mib-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-test-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephadm-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "cephadm-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-top-2:16.2.10-266.el8cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch"
        },
        "product_reference": "cephfs-top-2:16.2.10-266.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephsqlite-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd1-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw2-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:16.2.10-266.el9cp.src as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src"
        },
        "product_reference": "ceph-2:16.2.10-266.el9cp.src",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-base-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-common-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mib-2:16.2.10-266.el9cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch"
        },
        "product_reference": "ceph-mib-2:16.2.10-266.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephadm-2:16.2.10-266.el9cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch"
        },
        "product_reference": "cephadm-2:16.2.10-266.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-top-2:16.2.10-266.el9cp.noarch as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch"
        },
        "product_reference": "cephfs-top-2:16.2.10-266.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "libcephfs2-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librados-devel-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librados2-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librados2-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librados2-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librbd-devel-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librbd1-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librbd1-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librbd1-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librgw-devel-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librgw2-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librgw2-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librgw2-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-rados-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-rbd-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-rgw-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64 as a component of Red Hat Ceph Storage 5.3 Tools",
          "product_id": "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-5.3-Tools"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4118"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4118"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    },
    {
      "cve": "CVE-2023-49569",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258143"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
          "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
          "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
          "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258143",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4118"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHCEPH-5.3-MON:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-MON:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-OSD:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-ansible-0:6.0.28.8-1.el8cp.src",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-grafana-dashboards-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-dashboard-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-diskprediction-local-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-k8sevents-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-modules-core-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mgr-rook-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-prometheus-alerts-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el8cp.noarch",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el8cp.x86_64",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.ppc64le",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.s390x",
            "8Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el8cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-2:16.2.10-266.el9cp.src",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-base-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-common-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-debugsource-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-immutable-object-cache-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mds-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mgr-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-mib-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-mon-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-osd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-radosgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-resource-agents-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-selinux-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:ceph-test-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephadm-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:cephfs-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:cephfs-top-2:16.2.10-266.el9cp.noarch",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephfs2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libcephsqlite-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados-devel-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librados2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradospp-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:libradosstriper1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librbd1-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw-devel-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:librgw2-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-argparse-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-ceph-common-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-cephfs-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rados-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rbd-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:python3-rgw-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-fuse-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-mirror-debuginfo-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-2:16.2.10-266.el9cp.x86_64",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.ppc64le",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.s390x",
            "9Base-RHCEPH-5.3-Tools:rbd-nbd-debuginfo-2:16.2.10-266.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...