rhsa-2024_4826
Vulnerability from csaf_redhat
Published
2024-07-24 13:19
Modified
2024-08-15 12:47
Summary
Red Hat Security Advisory: freeradius:3.0 security update

Notes

Topic
An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: forgery attack (CVE-2024-3596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.\n\nSecurity Fix(es):\n\n* freeradius: forgery attack (CVE-2024-3596)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4826",
        "url": "https://access.redhat.com/errata/RHSA-2024:4826"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2263240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263240"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4826.json"
      }
    ],
    "title": "Red Hat Security Advisory: freeradius:3.0 security update",
    "tracking": {
      "current_release_date": "2024-08-15T12:47:30+00:00",
      "generator": {
        "date": "2024-08-15T12:47:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.32.0"
        }
      },
      "id": "RHSA-2024:4826",
      "initial_release_date": "2024-07-24T13:19:12+00:00",
      "revision_history": [
        {
          "date": "2024-07-24T13:19:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-24T13:19:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-08-15T12:47:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius:3.0:8060020240719034751:830b6f11",
                "product": {
                  "name": "freeradius:3.0:8060020240719034751:830b6f11",
                  "product_id": "freeradius:3.0:8060020240719034751:830b6f11",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/freeradius@3.0:8060020240719034751:830b6f11"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
                "product": {
                  "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
                  "product_id": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debugsource@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-devel@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-doc@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                "product": {
                  "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_id": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debugsource@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-devel@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-doc@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                "product": {
                  "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_id": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debugsource@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-devel@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-doc@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                "product": {
                  "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_id": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debugsource@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-devel@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-doc@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-krb5-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-ldap-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-perl-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-rest-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-sqlite-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-utils-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                "product": {
                  "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_id": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-freeradius-debuginfo@3.0.20-12.module%2Bel8.6.0%2B22086%2B569c8c49.1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
        },
        "product_reference": "freeradius:3.0:8060020240719034751:830b6f11",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
        },
        "product_reference": "freeradius:3.0:8060020240719034751:830b6f11",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64"
        },
        "product_reference": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le"
        },
        "product_reference": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x"
        },
        "product_reference": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
        },
        "product_reference": "freeradius:3.0:8060020240719034751:830b6f11",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64 as a component of freeradius:3.0:8060020240719034751:830b6f11 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        },
        "product_reference": "python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-3596",
      "cwe": {
        "id": "CWE-924",
        "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel"
      },
      "discovery_date": "2024-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2263240"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability in the RADIUS (Remote Authentication Dial-In User Service) protocol allows attackers to forge authentication responses when the Message-Authenticator attribute is not enforced. This issue arises from a cryptographically insecure integrity check using MD5, enabling attackers to spoof UDP-based RADIUS response packets. This can result in unauthorized access by modifying an Access-Reject response to an Access-Accept response, thereby compromising the authentication process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "freeradius: forgery attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is of Important severity due to its ability to undermine the fundamental security mechanisms of RADIUS-based authentication systems. By exploiting the weak MD5 integrity check, an attacker can forge RADIUS responses, effectively bypassing authentication controls and gaining unauthorized access to network resources. This poses a significant threat to environments relying on RADIUS for user and device authentication, particularly those lacking enforced Message-Authenticator attributes or TLS/DTLS encryption.\n\nThere are several preconditions for this attack to be possible:\n*  An attacker needs man-in-the-middle network access between the RADIUS client and server\n* The client and server must be using RADIUS/UDP to communicate\n* The attacker needs to be able to trigger a RADIUS client Access-Request ( for example the client is using PAP authentication)\n\nDue to these attack surface limitations, the impact is rated Important.\nWithin Red Hat offerings, this impacts the FreeRADIUS package. This flaw allows a local, unauthenticated attacker to conduct a man-in-the-middle attack to log in as a third party without knowing their credentials. Servers using Extensible Authentication Protocol (EAP) with required Message-Authenticator attributes or those employing TLS/DTLS encryption are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
          "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
          "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-3596"
        },
        {
          "category": "external",
          "summary": "RHBZ#2263240",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263240"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3596",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3596",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3596"
        },
        {
          "category": "external",
          "summary": "https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/",
          "url": "https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/"
        },
        {
          "category": "external",
          "summary": "https://datatracker.ietf.org/doc/html/rfc2865",
          "url": "https://datatracker.ietf.org/doc/html/rfc2865"
        },
        {
          "category": "external",
          "summary": "https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf",
          "url": "https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf"
        },
        {
          "category": "external",
          "summary": "https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt",
          "url": "https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt"
        },
        {
          "category": "external",
          "summary": "https://www.blastradius.fail/",
          "url": "https://www.blastradius.fail/"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/456537",
          "url": "https://www.kb.cert.org/vuls/id/456537"
        }
      ],
      "release_date": "2024-07-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4826"
        },
        {
          "category": "workaround",
          "details": "Disable the use of RADIUS/UDP and RADIUS/TCP.\nRADIUS/TLS or RADIUS/DTLS should be used.",
          "product_ids": [
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.0,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.AUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.aarch64",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.s390x",
            "AppStream-8.6.0.Z.E4S:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.src",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-debugsource-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-devel-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-doc-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-krb5-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-ldap-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-mysql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-perl-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-postgresql-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-rest-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-sqlite-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-unixODBC-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:freeradius-utils-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64",
            "AppStream-8.6.0.Z.TUS:freeradius:3.0:8060020240719034751:830b6f11:python3-freeradius-debuginfo-0:3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "freeradius: forgery attack"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...