rhsa-2024_4373
Vulnerability from csaf_redhat
Published
2024-07-08 14:38
Modified
2024-09-13 21:32
Summary
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security update

Notes

Topic
An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.6 Advanced mission critical Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Security Fix(es): * qemu-kvm: QEMU: 'qemu-img info' leads to host file read/write (CVE-2024-4467) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.6 Advanced mission critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Kernel-based Virtual Machine (KVM) offers a full virtualization solution for\nLinux on numerous hardware platforms. The virt:rhel module contains packages\nwhich provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.\n\nSecurity Fix(es):\n\n* qemu-kvm: QEMU: \u0027qemu-img info\u0027 leads to host file read/write (CVE-2024-4467)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4373",
        "url": "https://access.redhat.com/errata/RHSA-2024:4373"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2278875",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278875"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4373.json"
      }
    ],
    "title": "Red Hat Security Advisory: virt:rhel and virt-devel:rhel security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:32:36+00:00",
      "generator": {
        "date": "2024-09-13T21:32:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4373",
      "initial_release_date": "2024-07-08T14:38:09+00:00",
      "revision_history": [
        {
          "date": "2024-07-08T14:38:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-08T14:38:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:32:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "virt:rhel:8060020240703092415:ad008a3a",
                "product": {
                  "name": "virt:rhel:8060020240703092415:ad008a3a",
                  "product_id": "virt:rhel:8060020240703092415:ad008a3a",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/virt@rhel:8060020240703092415:ad008a3a"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-bash-completion@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-inspect-icons@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-javadoc@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-man-pages-ja@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-man-pages-uk@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-tools@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd-bash-completion@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-bash-completion@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
                "product": {
                  "name": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
                  "product_id": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seabios-bin@1.15.0-2.module%2Bel8.6.0%2B19580%2B39804e41.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
                "product": {
                  "name": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
                  "product_id": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seavgabios-bin@1.15.0-2.module%2Bel8.6.0%2B19580%2B39804e41.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sgabios-bin@0.20170427git-3.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                "product": {
                  "name": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                  "product_id": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-v2v-bash-completion@1.42.0-19.module%2Bel8.6.0%2B15577%2B2ffd6ffa?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                "product": {
                  "name": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                  "product_id": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-v2v-man-pages-ja@1.42.0-19.module%2Bel8.6.0%2B15577%2B2ffd6ffa?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                "product": {
                  "name": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                  "product_id": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-v2v-man-pages-uk@1.42.0-19.module%2Bel8.6.0%2B15577%2B2ffd6ffa?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch",
                "product": {
                  "name": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_id": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/SLOF@20210217-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
                "product": {
                  "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
                  "product_id": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.6-2.module%2Bel8.6.0%2B19818%2B47334628?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
                "product": {
                  "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
                  "product_id": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
                "product": {
                  "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
                  "product_id": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
                "product": {
                  "name": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
                  "product_id": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@8.0.0-1.1.module%2Bel8.6.0%2B16381%2B3abc475c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Virt@8.0.0-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
                "product": {
                  "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
                  "product_id": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=src\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
                "product": {
                  "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
                  "product_id": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seabios@1.15.0-2.module%2Bel8.6.0%2B19580%2B39804e41.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
                "product": {
                  "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
                  "product_id": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
                "product": {
                  "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
                  "product_id": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-v2v@1.42.0-19.module%2Bel8.6.0%2B15577%2B2ffd6ffa?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src",
                "product": {
                  "name": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_id": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/SLOF@20210217-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex-devel@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-appliance@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-devel@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gobject@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-java@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-rescue@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-rsync@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
                "product": {
                  "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
                  "product_id": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.6-2.module%2Bel8.6.0%2B19818%2B47334628?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-xfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd-debuginfo@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd-debugsource@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd-devel@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                "product": {
                  "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_id": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                "product": {
                  "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_id": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms-debuginfo@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                "product": {
                  "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_id": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms-debugsource@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                "product": {
                  "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_id": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms-devel@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.3.0-2.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.3.0-2.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debugsource@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-docs@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-libs@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-nss@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                "product": {
                  "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                  "product_id": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python-debugsource@8.0.0-1.1.module%2Bel8.6.0%2B16381%2B3abc475c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-wireshark@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                "product": {
                  "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_id": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-wireshark-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lua-guestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdfuse@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdfuse-debuginfo@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-filters@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-filters-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-curl-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-curl-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-devel@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-filter@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-filter-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-nbd-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-nbd-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-python-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-python-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-server@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-server-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-filter@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-filter-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tmpdisk-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tmpdisk-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-vddk-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-vddk-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-xz-filter@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-xz-filter-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Virt@8.0.0-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@8.0.0-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@8.0.0-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libguestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libnbd@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libnbd-debuginfo@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                "product": {
                  "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                  "product_id": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libvirt@8.0.0-1.1.module%2Bel8.6.0%2B16381%2B3abc475c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                "product": {
                  "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                  "product_id": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@8.0.0-1.1.module%2Bel8.6.0%2B16381%2B3abc475c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-guest-agent@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-gluster@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-gluster-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-core@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-docs@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-hw-usbredir@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-hw-usbredir-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-ui-opengl@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-ui-opengl-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-ui-spice@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                "product": {
                  "name": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_id": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-ui-spice-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=x86_64\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libguestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
                "product": {
                  "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
                  "product_id": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seabios@1.15.0-2.module%2Bel8.6.0%2B19580%2B39804e41.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin-debuginfo@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin-debugsource@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin-devel@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-debuginfo@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-debugsource@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-devel@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-libs@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-libs-debuginfo@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-tools@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-tools-debuginfo@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                "product": {
                  "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_id": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-tools-pkcs11@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-dib@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                "product": {
                  "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_id": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                "product": {
                  "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                  "product_id": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-v2v@1.42.0-19.module%2Bel8.6.0%2B15577%2B2ffd6ffa?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                "product": {
                  "name": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                  "product_id": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-v2v-debuginfo@1.42.0-19.module%2Bel8.6.0%2B15577%2B2ffd6ffa?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                "product": {
                  "name": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                  "product_id": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-v2v-debugsource@1.42.0-19.module%2Bel8.6.0%2B15577%2B2ffd6ffa?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hivex-devel@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-appliance@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-devel@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gobject@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-java@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-rescue@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-rsync@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le",
                "product": {
                  "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le",
                  "product_id": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.6-2.module%2Bel8.6.0%2B19818%2B47334628?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libguestfs-xfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd-debuginfo@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd-debugsource@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libnbd-devel@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                "product": {
                  "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_id": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                "product": {
                  "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_id": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms-debuginfo@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                "product": {
                  "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_id": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms-debugsource@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                "product": {
                  "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_id": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtpms-devel@0.9.1-1.20211126git1ff6fe1f43.module%2Bel8.6.0%2B18455%2Be5d5ac9d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.3.0-2.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.3.0-2.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debugsource@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-docs@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-libs@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-nss@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                "product": {
                  "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                  "product_id": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python-debugsource@8.0.0-1.1.module%2Bel8.6.0%2B16381%2B3abc475c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-wireshark@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                "product": {
                  "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_id": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-wireshark-debuginfo@8.0.0-5.10.module%2Bel8.6.0%2B18949%2Bba4ca8a3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lua-guestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdfuse@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdfuse-debuginfo@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-filters@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-filters-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-curl-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-curl-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-devel@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-filter@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-filter-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-nbd-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-nbd-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-python-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-python-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-server@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-server-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-filter@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-filter-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tar-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tmpdisk-plugin@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-tmpdisk-plugin-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-xz-filter@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nbdkit-xz-filter-debuginfo@1.24.0-4.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Virt@8.0.0-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@8.0.0-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@8.0.0-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libguestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libnbd@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libnbd-debuginfo@1.6.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                "product": {
                  "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                  "product_id": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libvirt@8.0.0-1.1.module%2Bel8.6.0%2B16381%2B3abc475c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                "product": {
                  "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                  "product_id": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@8.0.0-1.1.module%2Bel8.6.0%2B16381%2B3abc475c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-guest-agent@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-core@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                "product": {
                  "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_id": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-docs@6.2.0-11.module%2Bel8.6.0%2B22025%2B156cbf47.14?arch=ppc64le\u0026epoch=15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-hivex@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.18-23.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libguestfs@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin-debuginfo@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin-debugsource@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supermin-devel@5.2.1-1.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-debuginfo@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-debugsource@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-devel@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-libs@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-libs-debuginfo@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-tools@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-tools-debuginfo@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                "product": {
                  "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_id": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/swtpm-tools-pkcs11@0.7.0-3.20211109gitb79fd91.module%2Bel8.6.0%2B16156%2Bd5629340?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-dib@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                "product": {
                  "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_id": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.44.0-5.module%2Bel8.6.0%2B14480%2Bc0a3aa0f?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
        },
        "product_reference": "virt:rhel:8060020240703092415:ad008a3a",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src"
        },
        "product_reference": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64"
        },
        "product_reference": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src"
        },
        "product_reference": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src"
        },
        "product_reference": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src"
        },
        "product_reference": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src"
        },
        "product_reference": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src"
        },
        "product_reference": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64"
        },
        "product_reference": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch"
        },
        "product_reference": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch"
        },
        "product_reference": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src"
        },
        "product_reference": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src"
        },
        "product_reference": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
        },
        "product_reference": "virt:rhel:8060020240703092415:ad008a3a",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le"
        },
        "product_reference": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src"
        },
        "product_reference": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64"
        },
        "product_reference": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le"
        },
        "product_reference": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src"
        },
        "product_reference": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le"
        },
        "product_reference": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le"
        },
        "product_reference": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le"
        },
        "product_reference": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src"
        },
        "product_reference": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src"
        },
        "product_reference": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le"
        },
        "product_reference": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le"
        },
        "product_reference": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le"
        },
        "product_reference": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le"
        },
        "product_reference": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src"
        },
        "product_reference": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le"
        },
        "product_reference": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src"
        },
        "product_reference": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64"
        },
        "product_reference": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch"
        },
        "product_reference": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch"
        },
        "product_reference": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src"
        },
        "product_reference": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le"
        },
        "product_reference": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le"
        },
        "product_reference": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src"
        },
        "product_reference": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
        },
        "product_reference": "virt:rhel:8060020240703092415:ad008a3a",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src"
        },
        "product_reference": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64"
        },
        "product_reference": "libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src"
        },
        "product_reference": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64"
        },
        "product_reference": "libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src"
        },
        "product_reference": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src"
        },
        "product_reference": "libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64"
        },
        "product_reference": "libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64"
        },
        "product_reference": "python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src"
        },
        "product_reference": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64"
        },
        "product_reference": "qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src"
        },
        "product_reference": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64"
        },
        "product_reference": "seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch"
        },
        "product_reference": "seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch"
        },
        "product_reference": "seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch"
        },
        "product_reference": "sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src"
        },
        "product_reference": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src"
        },
        "product_reference": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64"
        },
        "product_reference": "swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64"
        },
        "product_reference": "virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src"
        },
        "product_reference": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64 as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64"
        },
        "product_reference": "virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch as a component of virt:rhel:8060020240703092415:ad008a3a as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        },
        "product_reference": "virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Kaesberger"
          ]
        }
      ],
      "cve": "CVE-2024-4467",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-05-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2278875"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the QEMU disk image utility (qemu-img) \u0027info\u0027 command. A specially crafted image file containing a `json:{}` value describing block devices in QMP could cause the qemu-img process on the host to consume large amounts of memory or CPU time, leading to denial of service or read/write to an existing external file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qemu-kvm: \u0027qemu-img info\u0027 leads to host file read/write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact of this vulnerability in OpenShift Virtualization is downgraded to Low due to the restrictions of the container environment it runs within. As a restricted user within the context of a restricted container, the external files that could be read or written to would already be accessible by an attacker and limited to within the container. CDI additionally uses memory and CPU limits to prevent uncontrolled resource consumption that could otherwise lead to a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
          "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-4467"
        },
        {
          "category": "external",
          "summary": "RHBZ#2278875",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278875"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4467",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-4467"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4467",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4467"
        }
      ],
      "release_date": "2024-07-02T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4373"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.AUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:SLOF-0:20210217-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.E4S:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-debugsource-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:hivex-devel-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-appliance-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-bash-completion-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-debugsource-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gfs2-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-gobject-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-inspect-icons-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-java-devel-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-javadoc-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-ja-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-man-pages-uk-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rescue-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-rsync-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-tools-c-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-winsupport-0:8.6-2.module+el8.6.0+19818+47334628.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libguestfs-xfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-debugsource-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-devel-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-bash-completion-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-debugsource-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libnbd-devel-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debuginfo-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-debugsource-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libtpms-devel-0:0.9.1-1.20211126git1ff6fe1f43.module+el8.6.0+18455+e5d5ac9d.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-client-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-config-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-interface-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-network-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-secret-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-daemon-kvm-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-debugsource-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-devel-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-docs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-libs-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-lock-sanlock-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-nss-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-python-debugsource-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:libvirt-wireshark-debuginfo-0:8.0.0-5.10.module+el8.6.0+18949+ba4ca8a3.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:lua-guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdfuse-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-bash-completion-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-filters-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-basic-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-curl-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-debugsource-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-devel-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-example-plugins-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-gzip-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-nbd-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-python-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-server-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-ssh-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tar-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-vddk-plugin-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:nbdkit-xz-filter-debuginfo-0:1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-debugsource-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-devel-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:netcf-libs-debuginfo-0:0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Guestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:perl-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libnbd-debuginfo-0:1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:python3-libvirt-debuginfo-0:8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-guest-agent-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-img-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-curl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-gluster-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-iscsi-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-rbd-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-block-ssh-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-common-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-core-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-debugsource-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-docs-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-opengl-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:qemu-kvm-ui-spice-debuginfo-15:6.2.0-11.module+el8.6.0+22025+156cbf47.14.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-hivex-debuginfo-0:1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:ruby-libguestfs-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:seavgabios-bin-0:1.15.0-2.module+el8.6.0+19580+39804e41.1.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:sgabios-bin-1:0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debuginfo-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-debugsource-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:supermin-devel-0:5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-debugsource-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-devel-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-libs-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-debuginfo-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:swtpm-tools-pkcs11-0:0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-dib-debuginfo-1:1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-bash-completion-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debuginfo-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-debugsource-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-ja-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch",
            "AppStream-8.6.0.Z.TUS:virt:rhel:8060020240703092415:ad008a3a:virt-v2v-man-pages-uk-1:1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "qemu-kvm: \u0027qemu-img info\u0027 leads to host file read/write"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...