rhsa-2013_1540
Vulnerability from csaf_redhat
Published
2013-11-20 19:36
Modified
2024-11-22 06:42
Summary
Red Hat Security Advisory: evolution security, bug fix, and enhancement update

Notes

Topic
Updated evolution packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Evolution is the integrated collection of email, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution selected GnuPG public keys when encrypting emails. This could result in emails being encrypted with public keys other than the one belonging to the intended recipient. (CVE-2013-4166) The Evolution packages have been upgraded to upstream version 2.32.3, which provides a number of bug fixes and enhancements over the previous version. These changes include implementation of Gnome XDG Config Folders, and support for Exchange Web Services (EWS) protocol to connect to Microsoft Exchange servers. EWS support has been added as a part of the evolution-exchange packages. (BZ#883010, BZ#883014, BZ#883015, BZ#883017, BZ#524917, BZ#524921, BZ#883044) The gtkhtml3 packages have been upgraded to upstream version 2.32.2, which provides a number of bug fixes and enhancements over the previous version. (BZ#883019) The libgdata packages have been upgraded to upstream version 0.6.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#883032) This update also fixes the following bug: * The Exchange Calendar could not fetch the "Free" and "Busy" information for meeting attendees when using Microsoft Exchange 2010 servers, and this information thus could not be displayed. This happened because Microsoft Exchange 2010 servers use more strict rules for "Free" and "Busy" information fetching. With this update, the respective code in the openchange packages has been modified so the "Free" and "Busy" information fetching now complies with the fetching rules on Microsoft Exchange 2010 servers. The "Free" and "Busy" information can now be displayed as expected in the Exchange Calendar. (BZ#665967) All Evolution users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. All running instances of Evolution must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated evolution packages that fix one security issue, several bugs, and\nadd various enhancements are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Evolution is the integrated collection of email, calendaring, contact\nmanagement, communications, and personal information management (PIM) tools\nfor the GNOME desktop environment.\n\nA flaw was found in the way Evolution selected GnuPG public keys when\nencrypting emails. This could result in emails being encrypted with public\nkeys other than the one belonging to the intended recipient.\n(CVE-2013-4166)\n\nThe Evolution packages have been upgraded to upstream version 2.32.3, which\nprovides a number of bug fixes and enhancements over the previous version.\nThese changes include implementation of Gnome XDG Config Folders, and\nsupport for Exchange Web Services (EWS) protocol to connect to Microsoft\nExchange servers. EWS support has been added as a part of the\nevolution-exchange packages. (BZ#883010, BZ#883014, BZ#883015, BZ#883017,\nBZ#524917, BZ#524921, BZ#883044)\n\nThe gtkhtml3 packages have been upgraded to upstream version 2.32.2, which\nprovides a number of bug fixes and enhancements over the previous version.\n(BZ#883019)\n\nThe libgdata packages have been upgraded to upstream version 0.6.4, which\nprovides a number of bug fixes and enhancements over the previous version.\n(BZ#883032)\n\nThis update also fixes the following bug:\n\n* The Exchange Calendar could not fetch the \"Free\" and \"Busy\" information\nfor meeting attendees when using Microsoft Exchange 2010 servers, and this\ninformation thus could not be displayed. This happened because Microsoft\nExchange 2010 servers use more strict rules for \"Free\" and \"Busy\"\ninformation fetching. With this update, the respective code in the\nopenchange packages has been modified so the \"Free\" and \"Busy\" information\nfetching now complies with the fetching rules on Microsoft Exchange 2010\nservers. The \"Free\" and \"Busy\" information can now be displayed as expected\nin the Exchange Calendar. (BZ#665967)\n\nAll Evolution users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. All running instances of Evolution must be restarted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:1540",
        "url": "https://access.redhat.com/errata/RHSA-2013:1540"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "589263",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=589263"
      },
      {
        "category": "external",
        "summary": "602667",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602667"
      },
      {
        "category": "external",
        "summary": "615969",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615969"
      },
      {
        "category": "external",
        "summary": "619842",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619842"
      },
      {
        "category": "external",
        "summary": "624851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624851"
      },
      {
        "category": "external",
        "summary": "626690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626690"
      },
      {
        "category": "external",
        "summary": "628174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628174"
      },
      {
        "category": "external",
        "summary": "630314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630314"
      },
      {
        "category": "external",
        "summary": "665967",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665967"
      },
      {
        "category": "external",
        "summary": "667081",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667081"
      },
      {
        "category": "external",
        "summary": "670917",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670917"
      },
      {
        "category": "external",
        "summary": "683402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683402"
      },
      {
        "category": "external",
        "summary": "689429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689429"
      },
      {
        "category": "external",
        "summary": "692658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692658"
      },
      {
        "category": "external",
        "summary": "694134",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694134"
      },
      {
        "category": "external",
        "summary": "694142",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694142"
      },
      {
        "category": "external",
        "summary": "696620",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696620"
      },
      {
        "category": "external",
        "summary": "698243",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698243"
      },
      {
        "category": "external",
        "summary": "698246",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698246"
      },
      {
        "category": "external",
        "summary": "700726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700726"
      },
      {
        "category": "external",
        "summary": "700733",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700733"
      },
      {
        "category": "external",
        "summary": "700789",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700789"
      },
      {
        "category": "external",
        "summary": "702608",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702608"
      },
      {
        "category": "external",
        "summary": "724843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724843"
      },
      {
        "category": "external",
        "summary": "737865",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=737865"
      },
      {
        "category": "external",
        "summary": "739968",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=739968"
      },
      {
        "category": "external",
        "summary": "750916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750916"
      },
      {
        "category": "external",
        "summary": "772652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772652"
      },
      {
        "category": "external",
        "summary": "804651",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804651"
      },
      {
        "category": "external",
        "summary": "809542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809542"
      },
      {
        "category": "external",
        "summary": "810460",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810460"
      },
      {
        "category": "external",
        "summary": "811980",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=811980"
      },
      {
        "category": "external",
        "summary": "813266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=813266"
      },
      {
        "category": "external",
        "summary": "815363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=815363"
      },
      {
        "category": "external",
        "summary": "815371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=815371"
      },
      {
        "category": "external",
        "summary": "832973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=832973"
      },
      {
        "category": "external",
        "summary": "838750",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838750"
      },
      {
        "category": "external",
        "summary": "857003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857003"
      },
      {
        "category": "external",
        "summary": "903728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903728"
      },
      {
        "category": "external",
        "summary": "905591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905591"
      },
      {
        "category": "external",
        "summary": "906267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906267"
      },
      {
        "category": "external",
        "summary": "906341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906341"
      },
      {
        "category": "external",
        "summary": "909259",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=909259"
      },
      {
        "category": "external",
        "summary": "919002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919002"
      },
      {
        "category": "external",
        "summary": "949610",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=949610"
      },
      {
        "category": "external",
        "summary": "950005",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=950005"
      },
      {
        "category": "external",
        "summary": "951118",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=951118"
      },
      {
        "category": "external",
        "summary": "955587",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=955587"
      },
      {
        "category": "external",
        "summary": "956064",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956064"
      },
      {
        "category": "external",
        "summary": "956510",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956510"
      },
      {
        "category": "external",
        "summary": "962331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962331"
      },
      {
        "category": "external",
        "summary": "962499",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962499"
      },
      {
        "category": "external",
        "summary": "970013",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970013"
      },
      {
        "category": "external",
        "summary": "971073",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971073"
      },
      {
        "category": "external",
        "summary": "971496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971496"
      },
      {
        "category": "external",
        "summary": "971621",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971621"
      },
      {
        "category": "external",
        "summary": "973276",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973276"
      },
      {
        "category": "external",
        "summary": "973279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973279"
      },
      {
        "category": "external",
        "summary": "973281",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973281"
      },
      {
        "category": "external",
        "summary": "973284",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973284"
      },
      {
        "category": "external",
        "summary": "973285",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973285"
      },
      {
        "category": "external",
        "summary": "973287",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973287"
      },
      {
        "category": "external",
        "summary": "973288",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973288"
      },
      {
        "category": "external",
        "summary": "973289",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973289"
      },
      {
        "category": "external",
        "summary": "973728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973728"
      },
      {
        "category": "external",
        "summary": "974234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=974234"
      },
      {
        "category": "external",
        "summary": "974647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=974647"
      },
      {
        "category": "external",
        "summary": "975394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975394"
      },
      {
        "category": "external",
        "summary": "977292",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=977292"
      },
      {
        "category": "external",
        "summary": "977395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=977395"
      },
      {
        "category": "external",
        "summary": "978525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=978525"
      },
      {
        "category": "external",
        "summary": "983964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=983964"
      },
      {
        "category": "external",
        "summary": "991074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=991074"
      },
      {
        "category": "external",
        "summary": "1000323",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000323"
      },
      {
        "category": "external",
        "summary": "1000325",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000325"
      },
      {
        "category": "external",
        "summary": "1005072",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1005072"
      },
      {
        "category": "external",
        "summary": "1014677",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014677"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1540.json"
      }
    ],
    "title": "Red Hat Security Advisory: evolution security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T06:42:09+00:00",
      "generator": {
        "date": "2024-11-22T06:42:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2013:1540",
      "initial_release_date": "2013-11-20T19:36:00+00:00",
      "revision_history": [
        {
          "date": "2013-11-20T19:36:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-11-20T19:40:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T06:42:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cheese-debuginfo-0:2.28.1-8.el6.i686",
                "product": {
                  "name": "cheese-debuginfo-0:2.28.1-8.el6.i686",
                  "product_id": "cheese-debuginfo-0:2.28.1-8.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese-debuginfo@2.28.1-8.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cheese-0:2.28.1-8.el6.i686",
                "product": {
                  "name": "cheese-0:2.28.1-8.el6.i686",
                  "product_id": "cheese-0:2.28.1-8.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese@2.28.1-8.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-debuginfo-1:2.28.1-39.el6.i686",
                "product": {
                  "name": "control-center-debuginfo-1:2.28.1-39.el6.i686",
                  "product_id": "control-center-debuginfo-1:2.28.1-39.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-debuginfo@2.28.1-39.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-1:2.28.1-39.el6.i686",
                "product": {
                  "name": "control-center-1:2.28.1-39.el6.i686",
                  "product_id": "control-center-1:2.28.1-39.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center@2.28.1-39.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-extra-1:2.28.1-39.el6.i686",
                "product": {
                  "name": "control-center-extra-1:2.28.1-39.el6.i686",
                  "product_id": "control-center-extra-1:2.28.1-39.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-extra@2.28.1-39.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-filesystem-1:2.28.1-39.el6.i686",
                "product": {
                  "name": "control-center-filesystem-1:2.28.1-39.el6.i686",
                  "product_id": "control-center-filesystem-1:2.28.1-39.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-filesystem@2.28.1-39.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-devel-1:2.28.1-39.el6.i686",
                "product": {
                  "name": "control-center-devel-1:2.28.1-39.el6.i686",
                  "product_id": "control-center-devel-1:2.28.1-39.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-devel@2.28.1-39.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
                "product": {
                  "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
                  "product_id": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-debuginfo@2.30.2-15.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-libs-0:2.30.2-15.el6.i686",
                "product": {
                  "name": "gnome-panel-libs-0:2.30.2-15.el6.i686",
                  "product_id": "gnome-panel-libs-0:2.30.2-15.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-libs@2.30.2-15.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-0:2.30.2-15.el6.i686",
                "product": {
                  "name": "gnome-panel-0:2.30.2-15.el6.i686",
                  "product_id": "gnome-panel-0:2.30.2-15.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel@2.30.2-15.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-devel-0:2.30.2-15.el6.i686",
                "product": {
                  "name": "gnome-panel-devel-0:2.30.2-15.el6.i686",
                  "product_id": "gnome-panel-devel-0:2.30.2-15.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-devel@2.30.2-15.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
                "product": {
                  "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
                  "product_id": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-debuginfo@2.28.2-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-0:2.28.2-4.el6.i686",
                "product": {
                  "name": "nautilus-sendto-0:2.28.2-4.el6.i686",
                  "product_id": "nautilus-sendto-0:2.28.2-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto@2.28.2-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
                "product": {
                  "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
                  "product_id": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-devel@2.28.2-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
                  "product_id": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-debuginfo@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "libpurple-0:2.7.9-11.el6.i686",
                  "product_id": "libpurple-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "pidgin-0:2.7.9-11.el6.i686",
                  "product_id": "pidgin-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-devel-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "finch-devel-0:2.7.9-11.el6.i686",
                  "product_id": "finch-devel-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch-devel@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-devel-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "libpurple-devel-0:2.7.9-11.el6.i686",
                  "product_id": "libpurple-devel-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-devel@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-devel-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "pidgin-devel-0:2.7.9-11.el6.i686",
                  "product_id": "pidgin-devel-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-devel@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "finch-0:2.7.9-11.el6.i686",
                  "product_id": "finch-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-tcl-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "libpurple-tcl-0:2.7.9-11.el6.i686",
                  "product_id": "libpurple-tcl-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-tcl@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-perl-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "libpurple-perl-0:2.7.9-11.el6.i686",
                  "product_id": "libpurple-perl-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-perl@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-docs-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "pidgin-docs-0:2.7.9-11.el6.i686",
                  "product_id": "pidgin-docs-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-docs@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-perl-0:2.7.9-11.el6.i686",
                "product": {
                  "name": "pidgin-perl-0:2.7.9-11.el6.i686",
                  "product_id": "pidgin-perl-0:2.7.9-11.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-perl@2.7.9-11.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-0:0.14.4-10.el6.i686",
                "product": {
                  "name": "planner-0:0.14.4-10.el6.i686",
                  "product_id": "planner-0:0.14.4-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner@0.14.4-10.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-debuginfo-0:0.14.4-10.el6.i686",
                "product": {
                  "name": "planner-debuginfo-0:0.14.4-10.el6.i686",
                  "product_id": "planner-debuginfo-0:0.14.4-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-debuginfo@0.14.4-10.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-devel-0:0.14.4-10.el6.i686",
                "product": {
                  "name": "planner-devel-0:0.14.4-10.el6.i686",
                  "product_id": "planner-devel-0:0.14.4-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-devel@0.14.4-10.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-eds-0:0.14.4-10.el6.i686",
                "product": {
                  "name": "planner-eds-0:0.14.4-10.el6.i686",
                  "product_id": "planner-eds-0:0.14.4-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-eds@0.14.4-10.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-applet-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-applet-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-applet-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-applet@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-bugbuddy@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomekeyring@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop-debuginfo@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libwnck@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-rsvg@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-totem-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-totem-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-totem-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-totem@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gtksourceview@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-brasero@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evince-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-evince-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-evince-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evince@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-metacity@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomedesktop@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libgtop2@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evolution@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
                "product": {
                  "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
                  "product_id": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomeprint@2.28.0-5.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-0:3.2.6-4.el6.i686",
                "product": {
                  "name": "ekiga-0:3.2.6-4.el6.i686",
                  "product_id": "ekiga-0:3.2.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga@3.2.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-debuginfo-0:3.2.6-4.el6.i686",
                "product": {
                  "name": "ekiga-debuginfo-0:3.2.6-4.el6.i686",
                  "product_id": "ekiga-debuginfo-0:3.2.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga-debuginfo@3.2.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-debuginfo-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-debuginfo-0:2.28.6-4.el6.i686",
                  "product_id": "totem-debuginfo-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-debuginfo@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-0:2.28.6-4.el6.i686",
                  "product_id": "totem-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-mozplugin-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-mozplugin-0:2.28.6-4.el6.i686",
                  "product_id": "totem-mozplugin-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-mozplugin@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-nautilus-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-nautilus-0:2.28.6-4.el6.i686",
                  "product_id": "totem-nautilus-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-nautilus@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-upnp-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-upnp-0:2.28.6-4.el6.i686",
                  "product_id": "totem-upnp-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-upnp@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-devel-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-devel-0:2.28.6-4.el6.i686",
                  "product_id": "totem-devel-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-devel@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-jamendo-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-jamendo-0:2.28.6-4.el6.i686",
                  "product_id": "totem-jamendo-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-jamendo@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-youtube-0:2.28.6-4.el6.i686",
                "product": {
                  "name": "totem-youtube-0:2.28.6-4.el6.i686",
                  "product_id": "totem-youtube-0:2.28.6-4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-youtube@2.28.6-4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
                "product": {
                  "name": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
                  "product_id": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-debuginfo@0.6.4-2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-devel-0:0.6.4-2.el6.i686",
                "product": {
                  "name": "libgdata-devel-0:0.6.4-2.el6.i686",
                  "product_id": "libgdata-devel-0:0.6.4-2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-devel@0.6.4-2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-0:0.6.4-2.el6.i686",
                "product": {
                  "name": "libgdata-0:0.6.4-2.el6.i686",
                  "product_id": "libgdata-0:0.6.4-2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata@0.6.4-2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
                "product": {
                  "name": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
                  "product_id": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-devel@3.32.2-2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
                "product": {
                  "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
                  "product_id": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-debuginfo@3.32.2-2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-0:3.32.2-2.el6.i686",
                "product": {
                  "name": "gtkhtml3-0:3.32.2-2.el6.i686",
                  "product_id": "gtkhtml3-0:3.32.2-2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3@3.32.2-2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
                "product": {
                  "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
                  "product_id": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@2.32.3-18.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-0:2.32.3-18.el6.i686",
                "product": {
                  "name": "evolution-data-server-0:2.32.3-18.el6.i686",
                  "product_id": "evolution-data-server-0:2.32.3-18.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server@2.32.3-18.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
                "product": {
                  "name": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
                  "product_id": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-devel@2.32.3-18.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-devel-0:2.32.3-30.el6.i686",
                "product": {
                  "name": "evolution-devel-0:2.32.3-30.el6.i686",
                  "product_id": "evolution-devel-0:2.32.3-30.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-devel@2.32.3-30.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-0:2.32.3-30.el6.i686",
                "product": {
                  "name": "evolution-0:2.32.3-30.el6.i686",
                  "product_id": "evolution-0:2.32.3-30.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution@2.32.3-30.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-debuginfo-0:2.32.3-30.el6.i686",
                "product": {
                  "name": "evolution-debuginfo-0:2.32.3-30.el6.i686",
                  "product_id": "evolution-debuginfo-0:2.32.3-30.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-debuginfo@2.32.3-30.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-spamassassin-0:2.32.3-30.el6.i686",
                "product": {
                  "name": "evolution-spamassassin-0:2.32.3-30.el6.i686",
                  "product_id": "evolution-spamassassin-0:2.32.3-30.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-spamassassin@2.32.3-30.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-perl-0:2.32.3-30.el6.i686",
                "product": {
                  "name": "evolution-perl-0:2.32.3-30.el6.i686",
                  "product_id": "evolution-perl-0:2.32.3-30.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-perl@2.32.3-30.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-pst-0:2.32.3-30.el6.i686",
                "product": {
                  "name": "evolution-pst-0:2.32.3-30.el6.i686",
                  "product_id": "evolution-pst-0:2.32.3-30.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-pst@2.32.3-30.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-debuginfo-0:1.0-6.el6.i686",
                "product": {
                  "name": "openchange-debuginfo-0:1.0-6.el6.i686",
                  "product_id": "openchange-debuginfo-0:1.0-6.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-debuginfo@1.0-6.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-0:1.0-6.el6.i686",
                "product": {
                  "name": "openchange-devel-0:1.0-6.el6.i686",
                  "product_id": "openchange-devel-0:1.0-6.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel@1.0-6.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-docs-0:1.0-6.el6.i686",
                "product": {
                  "name": "openchange-devel-docs-0:1.0-6.el6.i686",
                  "product_id": "openchange-devel-docs-0:1.0-6.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel-docs@1.0-6.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-client-0:1.0-6.el6.i686",
                "product": {
                  "name": "openchange-client-0:1.0-6.el6.i686",
                  "product_id": "openchange-client-0:1.0-6.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-client@1.0-6.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-0:1.0-6.el6.i686",
                "product": {
                  "name": "openchange-0:1.0-6.el6.i686",
                  "product_id": "openchange-0:1.0-6.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange@1.0-6.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
                "product": {
                  "name": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
                  "product_id": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-devel@0.32.2-12.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
                "product": {
                  "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
                  "product_id": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-debuginfo@0.32.2-12.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-0:0.32.2-12.el6.i686",
                "product": {
                  "name": "evolution-mapi-0:0.32.2-12.el6.i686",
                  "product_id": "evolution-mapi-0:0.32.2-12.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi@0.32.2-12.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
                "product": {
                  "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
                  "product_id": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange-debuginfo@2.32.3-16.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-0:2.32.3-16.el6.i686",
                "product": {
                  "name": "evolution-exchange-0:2.32.3-16.el6.i686",
                  "product_id": "evolution-exchange-0:2.32.3-16.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange@2.32.3-16.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cheese-debuginfo-0:2.28.1-8.el6.x86_64",
                "product": {
                  "name": "cheese-debuginfo-0:2.28.1-8.el6.x86_64",
                  "product_id": "cheese-debuginfo-0:2.28.1-8.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese-debuginfo@2.28.1-8.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cheese-0:2.28.1-8.el6.x86_64",
                "product": {
                  "name": "cheese-0:2.28.1-8.el6.x86_64",
                  "product_id": "cheese-0:2.28.1-8.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese@2.28.1-8.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
                "product": {
                  "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
                  "product_id": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-debuginfo@2.28.1-39.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-1:2.28.1-39.el6.x86_64",
                "product": {
                  "name": "control-center-1:2.28.1-39.el6.x86_64",
                  "product_id": "control-center-1:2.28.1-39.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center@2.28.1-39.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-extra-1:2.28.1-39.el6.x86_64",
                "product": {
                  "name": "control-center-extra-1:2.28.1-39.el6.x86_64",
                  "product_id": "control-center-extra-1:2.28.1-39.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-extra@2.28.1-39.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
                "product": {
                  "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
                  "product_id": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-filesystem@2.28.1-39.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-devel-1:2.28.1-39.el6.x86_64",
                "product": {
                  "name": "control-center-devel-1:2.28.1-39.el6.x86_64",
                  "product_id": "control-center-devel-1:2.28.1-39.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-devel@2.28.1-39.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
                "product": {
                  "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
                  "product_id": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-debuginfo@2.30.2-15.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-0:2.30.2-15.el6.x86_64",
                "product": {
                  "name": "gnome-panel-0:2.30.2-15.el6.x86_64",
                  "product_id": "gnome-panel-0:2.30.2-15.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel@2.30.2-15.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
                "product": {
                  "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
                  "product_id": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-libs@2.30.2-15.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
                "product": {
                  "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
                  "product_id": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-devel@2.30.2-15.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
                "product": {
                  "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
                  "product_id": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-debuginfo@2.28.2-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
                "product": {
                  "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
                  "product_id": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto@2.28.2-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
                "product": {
                  "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
                  "product_id": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-devel@2.28.2-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "pidgin-0:2.7.9-11.el6.x86_64",
                  "product_id": "pidgin-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
                  "product_id": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-debuginfo@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "libpurple-0:2.7.9-11.el6.x86_64",
                  "product_id": "libpurple-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-devel-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "finch-devel-0:2.7.9-11.el6.x86_64",
                  "product_id": "finch-devel-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch-devel@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-devel-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "libpurple-devel-0:2.7.9-11.el6.x86_64",
                  "product_id": "libpurple-devel-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-devel@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-devel-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "pidgin-devel-0:2.7.9-11.el6.x86_64",
                  "product_id": "pidgin-devel-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-devel@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "finch-0:2.7.9-11.el6.x86_64",
                  "product_id": "finch-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
                  "product_id": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-tcl@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-perl-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "libpurple-perl-0:2.7.9-11.el6.x86_64",
                  "product_id": "libpurple-perl-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-perl@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-docs-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "pidgin-docs-0:2.7.9-11.el6.x86_64",
                  "product_id": "pidgin-docs-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-docs@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-perl-0:2.7.9-11.el6.x86_64",
                "product": {
                  "name": "pidgin-perl-0:2.7.9-11.el6.x86_64",
                  "product_id": "pidgin-perl-0:2.7.9-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-perl@2.7.9-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-0:0.14.4-10.el6.x86_64",
                "product": {
                  "name": "planner-0:0.14.4-10.el6.x86_64",
                  "product_id": "planner-0:0.14.4-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner@0.14.4-10.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
                "product": {
                  "name": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
                  "product_id": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-debuginfo@0.14.4-10.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-eds-0:0.14.4-10.el6.x86_64",
                "product": {
                  "name": "planner-eds-0:0.14.4-10.el6.x86_64",
                  "product_id": "planner-eds-0:0.14.4-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-eds@0.14.4-10.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-devel-0:0.14.4-10.el6.x86_64",
                "product": {
                  "name": "planner-devel-0:0.14.4-10.el6.x86_64",
                  "product_id": "planner-devel-0:0.14.4-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-devel@0.14.4-10.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-applet@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-bugbuddy@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomekeyring@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop-debuginfo@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libwnck@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-rsvg@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-totem@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gtksourceview@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-brasero@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evince@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-metacity@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomedesktop@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libgtop2@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evolution@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
                "product": {
                  "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
                  "product_id": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomeprint@2.28.0-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-0:3.2.6-4.el6.x86_64",
                "product": {
                  "name": "ekiga-0:3.2.6-4.el6.x86_64",
                  "product_id": "ekiga-0:3.2.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga@3.2.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
                "product": {
                  "name": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
                  "product_id": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga-debuginfo@3.2.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-debuginfo@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-mozplugin@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-nautilus-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-nautilus-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-nautilus-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-nautilus@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-upnp-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-upnp-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-upnp-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-upnp@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-jamendo-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-jamendo-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-jamendo-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-jamendo@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-youtube-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-youtube-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-youtube-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-youtube@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-devel-0:2.28.6-4.el6.x86_64",
                "product": {
                  "name": "totem-devel-0:2.28.6-4.el6.x86_64",
                  "product_id": "totem-devel-0:2.28.6-4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-devel@2.28.6-4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
                "product": {
                  "name": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
                  "product_id": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-debuginfo@0.6.4-2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-devel-0:0.6.4-2.el6.x86_64",
                "product": {
                  "name": "libgdata-devel-0:0.6.4-2.el6.x86_64",
                  "product_id": "libgdata-devel-0:0.6.4-2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-devel@0.6.4-2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-0:0.6.4-2.el6.x86_64",
                "product": {
                  "name": "libgdata-0:0.6.4-2.el6.x86_64",
                  "product_id": "libgdata-0:0.6.4-2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata@0.6.4-2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
                "product": {
                  "name": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
                  "product_id": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-devel@3.32.2-2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
                "product": {
                  "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
                  "product_id": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-debuginfo@3.32.2-2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-0:3.32.2-2.el6.x86_64",
                "product": {
                  "name": "gtkhtml3-0:3.32.2-2.el6.x86_64",
                  "product_id": "gtkhtml3-0:3.32.2-2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3@3.32.2-2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
                "product": {
                  "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
                  "product_id": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@2.32.3-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-0:2.32.3-18.el6.x86_64",
                "product": {
                  "name": "evolution-data-server-0:2.32.3-18.el6.x86_64",
                  "product_id": "evolution-data-server-0:2.32.3-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server@2.32.3-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
                "product": {
                  "name": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
                  "product_id": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-devel@2.32.3-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-devel-0:2.32.3-30.el6.x86_64",
                "product": {
                  "name": "evolution-devel-0:2.32.3-30.el6.x86_64",
                  "product_id": "evolution-devel-0:2.32.3-30.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-devel@2.32.3-30.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-0:2.32.3-30.el6.x86_64",
                "product": {
                  "name": "evolution-0:2.32.3-30.el6.x86_64",
                  "product_id": "evolution-0:2.32.3-30.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution@2.32.3-30.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
                "product": {
                  "name": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
                  "product_id": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-spamassassin@2.32.3-30.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-perl-0:2.32.3-30.el6.x86_64",
                "product": {
                  "name": "evolution-perl-0:2.32.3-30.el6.x86_64",
                  "product_id": "evolution-perl-0:2.32.3-30.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-perl@2.32.3-30.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-pst-0:2.32.3-30.el6.x86_64",
                "product": {
                  "name": "evolution-pst-0:2.32.3-30.el6.x86_64",
                  "product_id": "evolution-pst-0:2.32.3-30.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-pst@2.32.3-30.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
                "product": {
                  "name": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
                  "product_id": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-debuginfo@2.32.3-30.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-debuginfo-0:1.0-6.el6.x86_64",
                "product": {
                  "name": "openchange-debuginfo-0:1.0-6.el6.x86_64",
                  "product_id": "openchange-debuginfo-0:1.0-6.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-debuginfo@1.0-6.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-0:1.0-6.el6.x86_64",
                "product": {
                  "name": "openchange-devel-0:1.0-6.el6.x86_64",
                  "product_id": "openchange-devel-0:1.0-6.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel@1.0-6.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-docs-0:1.0-6.el6.x86_64",
                "product": {
                  "name": "openchange-devel-docs-0:1.0-6.el6.x86_64",
                  "product_id": "openchange-devel-docs-0:1.0-6.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel-docs@1.0-6.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-client-0:1.0-6.el6.x86_64",
                "product": {
                  "name": "openchange-client-0:1.0-6.el6.x86_64",
                  "product_id": "openchange-client-0:1.0-6.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-client@1.0-6.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-0:1.0-6.el6.x86_64",
                "product": {
                  "name": "openchange-0:1.0-6.el6.x86_64",
                  "product_id": "openchange-0:1.0-6.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange@1.0-6.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
                "product": {
                  "name": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
                  "product_id": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-devel@0.32.2-12.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
                "product": {
                  "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
                  "product_id": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-debuginfo@0.32.2-12.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-0:0.32.2-12.el6.x86_64",
                "product": {
                  "name": "evolution-mapi-0:0.32.2-12.el6.x86_64",
                  "product_id": "evolution-mapi-0:0.32.2-12.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi@0.32.2-12.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
                "product": {
                  "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
                  "product_id": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange-debuginfo@2.32.3-16.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-0:2.32.3-16.el6.x86_64",
                "product": {
                  "name": "evolution-exchange-0:2.32.3-16.el6.x86_64",
                  "product_id": "evolution-exchange-0:2.32.3-16.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange@2.32.3-16.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cheese-0:2.28.1-8.el6.src",
                "product": {
                  "name": "cheese-0:2.28.1-8.el6.src",
                  "product_id": "cheese-0:2.28.1-8.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese@2.28.1-8.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-1:2.28.1-39.el6.src",
                "product": {
                  "name": "control-center-1:2.28.1-39.el6.src",
                  "product_id": "control-center-1:2.28.1-39.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center@2.28.1-39.el6?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-0:2.30.2-15.el6.src",
                "product": {
                  "name": "gnome-panel-0:2.30.2-15.el6.src",
                  "product_id": "gnome-panel-0:2.30.2-15.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel@2.30.2-15.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-0:2.28.2-4.el6.src",
                "product": {
                  "name": "nautilus-sendto-0:2.28.2-4.el6.src",
                  "product_id": "nautilus-sendto-0:2.28.2-4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto@2.28.2-4.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-0:2.7.9-11.el6.src",
                "product": {
                  "name": "pidgin-0:2.7.9-11.el6.src",
                  "product_id": "pidgin-0:2.7.9-11.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin@2.7.9-11.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-0:0.14.4-10.el6.src",
                "product": {
                  "name": "planner-0:0.14.4-10.el6.src",
                  "product_id": "planner-0:0.14.4-10.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner@0.14.4-10.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-0:2.28.0-5.el6.src",
                "product": {
                  "name": "gnome-python2-desktop-0:2.28.0-5.el6.src",
                  "product_id": "gnome-python2-desktop-0:2.28.0-5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop@2.28.0-5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-0:3.2.6-4.el6.src",
                "product": {
                  "name": "ekiga-0:3.2.6-4.el6.src",
                  "product_id": "ekiga-0:3.2.6-4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga@3.2.6-4.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-0:2.28.6-4.el6.src",
                "product": {
                  "name": "totem-0:2.28.6-4.el6.src",
                  "product_id": "totem-0:2.28.6-4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem@2.28.6-4.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-0:0.6.4-2.el6.src",
                "product": {
                  "name": "libgdata-0:0.6.4-2.el6.src",
                  "product_id": "libgdata-0:0.6.4-2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata@0.6.4-2.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-0:3.32.2-2.el6.src",
                "product": {
                  "name": "gtkhtml3-0:3.32.2-2.el6.src",
                  "product_id": "gtkhtml3-0:3.32.2-2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3@3.32.2-2.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-0:2.32.3-18.el6.src",
                "product": {
                  "name": "evolution-data-server-0:2.32.3-18.el6.src",
                  "product_id": "evolution-data-server-0:2.32.3-18.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server@2.32.3-18.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-0:2.32.3-30.el6.src",
                "product": {
                  "name": "evolution-0:2.32.3-30.el6.src",
                  "product_id": "evolution-0:2.32.3-30.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution@2.32.3-30.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-0:1.0-6.el6.src",
                "product": {
                  "name": "openchange-0:1.0-6.el6.src",
                  "product_id": "openchange-0:1.0-6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange@1.0-6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-0:0.32.2-12.el6.src",
                "product": {
                  "name": "evolution-mapi-0:0.32.2-12.el6.src",
                  "product_id": "evolution-mapi-0:0.32.2-12.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi@0.32.2-12.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-0:2.32.3-16.el6.src",
                "product": {
                  "name": "evolution-exchange-0:2.32.3-16.el6.src",
                  "product_id": "evolution-exchange-0:2.32.3-16.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange@2.32.3-16.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cheese-debuginfo-0:2.28.1-8.el6.s390x",
                "product": {
                  "name": "cheese-debuginfo-0:2.28.1-8.el6.s390x",
                  "product_id": "cheese-debuginfo-0:2.28.1-8.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese-debuginfo@2.28.1-8.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cheese-0:2.28.1-8.el6.s390x",
                "product": {
                  "name": "cheese-0:2.28.1-8.el6.s390x",
                  "product_id": "cheese-0:2.28.1-8.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese@2.28.1-8.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
                "product": {
                  "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
                  "product_id": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-debuginfo@2.28.1-39.el6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-devel-1:2.28.1-39.el6.s390x",
                "product": {
                  "name": "control-center-devel-1:2.28.1-39.el6.s390x",
                  "product_id": "control-center-devel-1:2.28.1-39.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-devel@2.28.1-39.el6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-1:2.28.1-39.el6.s390x",
                "product": {
                  "name": "control-center-1:2.28.1-39.el6.s390x",
                  "product_id": "control-center-1:2.28.1-39.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center@2.28.1-39.el6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-extra-1:2.28.1-39.el6.s390x",
                "product": {
                  "name": "control-center-extra-1:2.28.1-39.el6.s390x",
                  "product_id": "control-center-extra-1:2.28.1-39.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-extra@2.28.1-39.el6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-filesystem-1:2.28.1-39.el6.s390x",
                "product": {
                  "name": "control-center-filesystem-1:2.28.1-39.el6.s390x",
                  "product_id": "control-center-filesystem-1:2.28.1-39.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-filesystem@2.28.1-39.el6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
                "product": {
                  "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
                  "product_id": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-debuginfo@2.30.2-15.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
                "product": {
                  "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
                  "product_id": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-devel@2.30.2-15.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-0:2.30.2-15.el6.s390x",
                "product": {
                  "name": "gnome-panel-0:2.30.2-15.el6.s390x",
                  "product_id": "gnome-panel-0:2.30.2-15.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel@2.30.2-15.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
                "product": {
                  "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
                  "product_id": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-libs@2.30.2-15.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
                "product": {
                  "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
                  "product_id": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-debuginfo@2.28.2-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
                "product": {
                  "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
                  "product_id": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-devel@2.28.2-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-0:2.28.2-4.el6.s390x",
                "product": {
                  "name": "nautilus-sendto-0:2.28.2-4.el6.s390x",
                  "product_id": "nautilus-sendto-0:2.28.2-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto@2.28.2-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-eds-0:0.14.4-10.el6.s390x",
                "product": {
                  "name": "planner-eds-0:0.14.4-10.el6.s390x",
                  "product_id": "planner-eds-0:0.14.4-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-eds@0.14.4-10.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-0:0.14.4-10.el6.s390x",
                "product": {
                  "name": "planner-0:0.14.4-10.el6.s390x",
                  "product_id": "planner-0:0.14.4-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner@0.14.4-10.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-debuginfo-0:0.14.4-10.el6.s390x",
                "product": {
                  "name": "planner-debuginfo-0:0.14.4-10.el6.s390x",
                  "product_id": "planner-debuginfo-0:0.14.4-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-debuginfo@0.14.4-10.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-devel-0:0.14.4-10.el6.s390x",
                "product": {
                  "name": "planner-devel-0:0.14.4-10.el6.s390x",
                  "product_id": "planner-devel-0:0.14.4-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-devel@0.14.4-10.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-totem@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gtksourceview@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop-debuginfo@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-brasero@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evince@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-metacity@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomedesktop@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libgtop2@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evolution@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomeprint@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-applet@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-bugbuddy@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomekeyring@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libwnck@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
                "product": {
                  "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
                  "product_id": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-rsvg@2.28.0-5.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-0:3.2.6-4.el6.s390x",
                "product": {
                  "name": "ekiga-0:3.2.6-4.el6.s390x",
                  "product_id": "ekiga-0:3.2.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga@3.2.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-debuginfo-0:3.2.6-4.el6.s390x",
                "product": {
                  "name": "ekiga-debuginfo-0:3.2.6-4.el6.s390x",
                  "product_id": "ekiga-debuginfo-0:3.2.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga-debuginfo@3.2.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-debuginfo-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-debuginfo-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-debuginfo-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-debuginfo@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-jamendo-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-jamendo-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-jamendo-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-jamendo@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-youtube-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-youtube-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-youtube-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-youtube@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-devel-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-devel-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-devel-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-devel@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-mozplugin-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-mozplugin-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-mozplugin-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-mozplugin@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-nautilus-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-nautilus-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-nautilus-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-nautilus@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-upnp-0:2.28.6-4.el6.s390x",
                "product": {
                  "name": "totem-upnp-0:2.28.6-4.el6.s390x",
                  "product_id": "totem-upnp-0:2.28.6-4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-upnp@2.28.6-4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
                "product": {
                  "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
                  "product_id": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-debuginfo@0.6.4-2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-devel-0:0.6.4-2.el6.s390x",
                "product": {
                  "name": "libgdata-devel-0:0.6.4-2.el6.s390x",
                  "product_id": "libgdata-devel-0:0.6.4-2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-devel@0.6.4-2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-0:0.6.4-2.el6.s390x",
                "product": {
                  "name": "libgdata-0:0.6.4-2.el6.s390x",
                  "product_id": "libgdata-0:0.6.4-2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata@0.6.4-2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-0:3.32.2-2.el6.s390x",
                "product": {
                  "name": "gtkhtml3-0:3.32.2-2.el6.s390x",
                  "product_id": "gtkhtml3-0:3.32.2-2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3@3.32.2-2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
                "product": {
                  "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
                  "product_id": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-devel@3.32.2-2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
                "product": {
                  "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
                  "product_id": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-debuginfo@3.32.2-2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
                "product": {
                  "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
                  "product_id": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@2.32.3-18.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-0:2.32.3-18.el6.s390x",
                "product": {
                  "name": "evolution-data-server-0:2.32.3-18.el6.s390x",
                  "product_id": "evolution-data-server-0:2.32.3-18.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server@2.32.3-18.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
                "product": {
                  "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
                  "product_id": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-devel@2.32.3-18.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-devel-0:2.32.3-30.el6.s390x",
                "product": {
                  "name": "evolution-devel-0:2.32.3-30.el6.s390x",
                  "product_id": "evolution-devel-0:2.32.3-30.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-devel@2.32.3-30.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-0:2.32.3-30.el6.s390x",
                "product": {
                  "name": "evolution-0:2.32.3-30.el6.s390x",
                  "product_id": "evolution-0:2.32.3-30.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution@2.32.3-30.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
                "product": {
                  "name": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
                  "product_id": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-spamassassin@2.32.3-30.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-perl-0:2.32.3-30.el6.s390x",
                "product": {
                  "name": "evolution-perl-0:2.32.3-30.el6.s390x",
                  "product_id": "evolution-perl-0:2.32.3-30.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-perl@2.32.3-30.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-pst-0:2.32.3-30.el6.s390x",
                "product": {
                  "name": "evolution-pst-0:2.32.3-30.el6.s390x",
                  "product_id": "evolution-pst-0:2.32.3-30.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-pst@2.32.3-30.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
                "product": {
                  "name": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
                  "product_id": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-debuginfo@2.32.3-30.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-0:1.0-6.el6.s390x",
                "product": {
                  "name": "openchange-0:1.0-6.el6.s390x",
                  "product_id": "openchange-0:1.0-6.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange@1.0-6.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-debuginfo-0:1.0-6.el6.s390x",
                "product": {
                  "name": "openchange-debuginfo-0:1.0-6.el6.s390x",
                  "product_id": "openchange-debuginfo-0:1.0-6.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-debuginfo@1.0-6.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-0:1.0-6.el6.s390x",
                "product": {
                  "name": "openchange-devel-0:1.0-6.el6.s390x",
                  "product_id": "openchange-devel-0:1.0-6.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel@1.0-6.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-docs-0:1.0-6.el6.s390x",
                "product": {
                  "name": "openchange-devel-docs-0:1.0-6.el6.s390x",
                  "product_id": "openchange-devel-docs-0:1.0-6.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel-docs@1.0-6.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-client-0:1.0-6.el6.s390x",
                "product": {
                  "name": "openchange-client-0:1.0-6.el6.s390x",
                  "product_id": "openchange-client-0:1.0-6.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-client@1.0-6.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
                "product": {
                  "name": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
                  "product_id": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-devel@0.32.2-12.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-0:0.32.2-12.el6.s390x",
                "product": {
                  "name": "evolution-mapi-0:0.32.2-12.el6.s390x",
                  "product_id": "evolution-mapi-0:0.32.2-12.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi@0.32.2-12.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
                "product": {
                  "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
                  "product_id": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-debuginfo@0.32.2-12.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
                "product": {
                  "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
                  "product_id": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange-debuginfo@2.32.3-16.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-0:2.32.3-16.el6.s390x",
                "product": {
                  "name": "evolution-exchange-0:2.32.3-16.el6.s390x",
                  "product_id": "evolution-exchange-0:2.32.3-16.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange@2.32.3-16.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cheese-debuginfo-0:2.28.1-8.el6.ppc64",
                "product": {
                  "name": "cheese-debuginfo-0:2.28.1-8.el6.ppc64",
                  "product_id": "cheese-debuginfo-0:2.28.1-8.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese-debuginfo@2.28.1-8.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cheese-0:2.28.1-8.el6.ppc64",
                "product": {
                  "name": "cheese-0:2.28.1-8.el6.ppc64",
                  "product_id": "cheese-0:2.28.1-8.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cheese@2.28.1-8.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
                "product": {
                  "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
                  "product_id": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-debuginfo@2.28.1-39.el6?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-devel-1:2.28.1-39.el6.ppc64",
                "product": {
                  "name": "control-center-devel-1:2.28.1-39.el6.ppc64",
                  "product_id": "control-center-devel-1:2.28.1-39.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-devel@2.28.1-39.el6?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-1:2.28.1-39.el6.ppc64",
                "product": {
                  "name": "control-center-1:2.28.1-39.el6.ppc64",
                  "product_id": "control-center-1:2.28.1-39.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center@2.28.1-39.el6?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-extra-1:2.28.1-39.el6.ppc64",
                "product": {
                  "name": "control-center-extra-1:2.28.1-39.el6.ppc64",
                  "product_id": "control-center-extra-1:2.28.1-39.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-extra@2.28.1-39.el6?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
                "product": {
                  "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
                  "product_id": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-filesystem@2.28.1-39.el6?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
                "product": {
                  "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
                  "product_id": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-debuginfo@2.30.2-15.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
                "product": {
                  "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
                  "product_id": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-devel@2.30.2-15.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-0:2.30.2-15.el6.ppc64",
                "product": {
                  "name": "gnome-panel-0:2.30.2-15.el6.ppc64",
                  "product_id": "gnome-panel-0:2.30.2-15.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel@2.30.2-15.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
                "product": {
                  "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
                  "product_id": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-libs@2.30.2-15.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
                "product": {
                  "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
                  "product_id": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-debuginfo@2.28.2-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
                "product": {
                  "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
                  "product_id": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-devel@2.28.2-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
                "product": {
                  "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
                  "product_id": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto@2.28.2-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-devel-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "finch-devel-0:2.7.9-11.el6.ppc64",
                  "product_id": "finch-devel-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch-devel@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-devel-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "libpurple-devel-0:2.7.9-11.el6.ppc64",
                  "product_id": "libpurple-devel-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-devel@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-devel-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "pidgin-devel-0:2.7.9-11.el6.ppc64",
                  "product_id": "pidgin-devel-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-devel@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "pidgin-0:2.7.9-11.el6.ppc64",
                  "product_id": "pidgin-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "finch-0:2.7.9-11.el6.ppc64",
                  "product_id": "finch-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
                  "product_id": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-tcl@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-perl-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "libpurple-perl-0:2.7.9-11.el6.ppc64",
                  "product_id": "libpurple-perl-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-perl@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-docs-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "pidgin-docs-0:2.7.9-11.el6.ppc64",
                  "product_id": "pidgin-docs-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-docs@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-perl-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "pidgin-perl-0:2.7.9-11.el6.ppc64",
                  "product_id": "pidgin-perl-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-perl@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
                  "product_id": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-debuginfo@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-0:2.7.9-11.el6.ppc64",
                "product": {
                  "name": "libpurple-0:2.7.9-11.el6.ppc64",
                  "product_id": "libpurple-0:2.7.9-11.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple@2.7.9-11.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-eds-0:0.14.4-10.el6.ppc64",
                "product": {
                  "name": "planner-eds-0:0.14.4-10.el6.ppc64",
                  "product_id": "planner-eds-0:0.14.4-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-eds@0.14.4-10.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-0:0.14.4-10.el6.ppc64",
                "product": {
                  "name": "planner-0:0.14.4-10.el6.ppc64",
                  "product_id": "planner-0:0.14.4-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner@0.14.4-10.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
                "product": {
                  "name": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
                  "product_id": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-debuginfo@0.14.4-10.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-devel-0:0.14.4-10.el6.ppc64",
                "product": {
                  "name": "planner-devel-0:0.14.4-10.el6.ppc64",
                  "product_id": "planner-devel-0:0.14.4-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-devel@0.14.4-10.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-totem@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gtksourceview@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop-debuginfo@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-brasero@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evince@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-metacity@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomedesktop@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libgtop2@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-evolution@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomeprint@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-applet@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-bugbuddy@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-gnomekeyring@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-libwnck@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-desktop@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
                "product": {
                  "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
                  "product_id": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-python2-rsvg@2.28.0-5.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-0:3.2.6-4.el6.ppc64",
                "product": {
                  "name": "ekiga-0:3.2.6-4.el6.ppc64",
                  "product_id": "ekiga-0:3.2.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga@3.2.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
                "product": {
                  "name": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
                  "product_id": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ekiga-debuginfo@3.2.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-debuginfo@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-jamendo-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-jamendo-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-jamendo-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-jamendo@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-youtube-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-youtube-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-youtube-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-youtube@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-devel-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-devel-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-devel-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-devel@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-mozplugin@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-nautilus-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-nautilus-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-nautilus-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-nautilus@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-upnp-0:2.28.6-4.el6.ppc64",
                "product": {
                  "name": "totem-upnp-0:2.28.6-4.el6.ppc64",
                  "product_id": "totem-upnp-0:2.28.6-4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-upnp@2.28.6-4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
                "product": {
                  "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
                  "product_id": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-debuginfo@0.6.4-2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-devel-0:0.6.4-2.el6.ppc64",
                "product": {
                  "name": "libgdata-devel-0:0.6.4-2.el6.ppc64",
                  "product_id": "libgdata-devel-0:0.6.4-2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-devel@0.6.4-2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-0:0.6.4-2.el6.ppc64",
                "product": {
                  "name": "libgdata-0:0.6.4-2.el6.ppc64",
                  "product_id": "libgdata-0:0.6.4-2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata@0.6.4-2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-0:3.32.2-2.el6.ppc64",
                "product": {
                  "name": "gtkhtml3-0:3.32.2-2.el6.ppc64",
                  "product_id": "gtkhtml3-0:3.32.2-2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3@3.32.2-2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
                "product": {
                  "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
                  "product_id": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-devel@3.32.2-2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
                "product": {
                  "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
                  "product_id": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-debuginfo@3.32.2-2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
                "product": {
                  "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
                  "product_id": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@2.32.3-18.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-0:2.32.3-18.el6.ppc64",
                "product": {
                  "name": "evolution-data-server-0:2.32.3-18.el6.ppc64",
                  "product_id": "evolution-data-server-0:2.32.3-18.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server@2.32.3-18.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
                "product": {
                  "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
                  "product_id": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-devel@2.32.3-18.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-devel-0:2.32.3-30.el6.ppc64",
                "product": {
                  "name": "evolution-devel-0:2.32.3-30.el6.ppc64",
                  "product_id": "evolution-devel-0:2.32.3-30.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-devel@2.32.3-30.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-0:2.32.3-30.el6.ppc64",
                "product": {
                  "name": "evolution-0:2.32.3-30.el6.ppc64",
                  "product_id": "evolution-0:2.32.3-30.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution@2.32.3-30.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
                "product": {
                  "name": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
                  "product_id": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-spamassassin@2.32.3-30.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-perl-0:2.32.3-30.el6.ppc64",
                "product": {
                  "name": "evolution-perl-0:2.32.3-30.el6.ppc64",
                  "product_id": "evolution-perl-0:2.32.3-30.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-perl@2.32.3-30.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-pst-0:2.32.3-30.el6.ppc64",
                "product": {
                  "name": "evolution-pst-0:2.32.3-30.el6.ppc64",
                  "product_id": "evolution-pst-0:2.32.3-30.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-pst@2.32.3-30.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
                "product": {
                  "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
                  "product_id": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-debuginfo@2.32.3-30.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-0:1.0-6.el6.ppc64",
                "product": {
                  "name": "openchange-0:1.0-6.el6.ppc64",
                  "product_id": "openchange-0:1.0-6.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange@1.0-6.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-debuginfo-0:1.0-6.el6.ppc64",
                "product": {
                  "name": "openchange-debuginfo-0:1.0-6.el6.ppc64",
                  "product_id": "openchange-debuginfo-0:1.0-6.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-debuginfo@1.0-6.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-0:1.0-6.el6.ppc64",
                "product": {
                  "name": "openchange-devel-0:1.0-6.el6.ppc64",
                  "product_id": "openchange-devel-0:1.0-6.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel@1.0-6.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-devel-docs-0:1.0-6.el6.ppc64",
                "product": {
                  "name": "openchange-devel-docs-0:1.0-6.el6.ppc64",
                  "product_id": "openchange-devel-docs-0:1.0-6.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-devel-docs@1.0-6.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openchange-client-0:1.0-6.el6.ppc64",
                "product": {
                  "name": "openchange-client-0:1.0-6.el6.ppc64",
                  "product_id": "openchange-client-0:1.0-6.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openchange-client@1.0-6.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
                "product": {
                  "name": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
                  "product_id": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-devel@0.32.2-12.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-0:0.32.2-12.el6.ppc64",
                "product": {
                  "name": "evolution-mapi-0:0.32.2-12.el6.ppc64",
                  "product_id": "evolution-mapi-0:0.32.2-12.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi@0.32.2-12.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
                "product": {
                  "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
                  "product_id": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-mapi-debuginfo@0.32.2-12.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
                "product": {
                  "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
                  "product_id": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange-debuginfo@2.32.3-16.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-0:2.32.3-16.el6.ppc64",
                "product": {
                  "name": "evolution-exchange-0:2.32.3-16.el6.ppc64",
                  "product_id": "evolution-exchange-0:2.32.3-16.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange@2.32.3-16.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "control-center-debuginfo-1:2.28.1-39.el6.s390",
                "product": {
                  "name": "control-center-debuginfo-1:2.28.1-39.el6.s390",
                  "product_id": "control-center-debuginfo-1:2.28.1-39.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-debuginfo@2.28.1-39.el6?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-devel-1:2.28.1-39.el6.s390",
                "product": {
                  "name": "control-center-devel-1:2.28.1-39.el6.s390",
                  "product_id": "control-center-devel-1:2.28.1-39.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-devel@2.28.1-39.el6?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-1:2.28.1-39.el6.s390",
                "product": {
                  "name": "control-center-1:2.28.1-39.el6.s390",
                  "product_id": "control-center-1:2.28.1-39.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center@2.28.1-39.el6?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
                "product": {
                  "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
                  "product_id": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-debuginfo@2.30.2-15.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-devel-0:2.30.2-15.el6.s390",
                "product": {
                  "name": "gnome-panel-devel-0:2.30.2-15.el6.s390",
                  "product_id": "gnome-panel-devel-0:2.30.2-15.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-devel@2.30.2-15.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-libs-0:2.30.2-15.el6.s390",
                "product": {
                  "name": "gnome-panel-libs-0:2.30.2-15.el6.s390",
                  "product_id": "gnome-panel-libs-0:2.30.2-15.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-libs@2.30.2-15.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
                "product": {
                  "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
                  "product_id": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-debuginfo@2.28.2-4.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
                "product": {
                  "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
                  "product_id": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-devel@2.28.2-4.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-0:0.14.4-10.el6.s390",
                "product": {
                  "name": "planner-0:0.14.4-10.el6.s390",
                  "product_id": "planner-0:0.14.4-10.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner@0.14.4-10.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-debuginfo-0:0.14.4-10.el6.s390",
                "product": {
                  "name": "planner-debuginfo-0:0.14.4-10.el6.s390",
                  "product_id": "planner-debuginfo-0:0.14.4-10.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-debuginfo@0.14.4-10.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-devel-0:0.14.4-10.el6.s390",
                "product": {
                  "name": "planner-devel-0:0.14.4-10.el6.s390",
                  "product_id": "planner-devel-0:0.14.4-10.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-devel@0.14.4-10.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-debuginfo-0:2.28.6-4.el6.s390",
                "product": {
                  "name": "totem-debuginfo-0:2.28.6-4.el6.s390",
                  "product_id": "totem-debuginfo-0:2.28.6-4.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-debuginfo@2.28.6-4.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-devel-0:2.28.6-4.el6.s390",
                "product": {
                  "name": "totem-devel-0:2.28.6-4.el6.s390",
                  "product_id": "totem-devel-0:2.28.6-4.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-devel@2.28.6-4.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
                "product": {
                  "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
                  "product_id": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-debuginfo@0.6.4-2.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-devel-0:0.6.4-2.el6.s390",
                "product": {
                  "name": "libgdata-devel-0:0.6.4-2.el6.s390",
                  "product_id": "libgdata-devel-0:0.6.4-2.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-devel@0.6.4-2.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-0:0.6.4-2.el6.s390",
                "product": {
                  "name": "libgdata-0:0.6.4-2.el6.s390",
                  "product_id": "libgdata-0:0.6.4-2.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata@0.6.4-2.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-0:3.32.2-2.el6.s390",
                "product": {
                  "name": "gtkhtml3-0:3.32.2-2.el6.s390",
                  "product_id": "gtkhtml3-0:3.32.2-2.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3@3.32.2-2.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
                "product": {
                  "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
                  "product_id": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-devel@3.32.2-2.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
                "product": {
                  "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
                  "product_id": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-debuginfo@3.32.2-2.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
                "product": {
                  "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
                  "product_id": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@2.32.3-18.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-0:2.32.3-18.el6.s390",
                "product": {
                  "name": "evolution-data-server-0:2.32.3-18.el6.s390",
                  "product_id": "evolution-data-server-0:2.32.3-18.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server@2.32.3-18.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
                "product": {
                  "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
                  "product_id": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-devel@2.32.3-18.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-devel-0:2.32.3-30.el6.s390",
                "product": {
                  "name": "evolution-devel-0:2.32.3-30.el6.s390",
                  "product_id": "evolution-devel-0:2.32.3-30.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-devel@2.32.3-30.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-0:2.32.3-30.el6.s390",
                "product": {
                  "name": "evolution-0:2.32.3-30.el6.s390",
                  "product_id": "evolution-0:2.32.3-30.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution@2.32.3-30.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-debuginfo-0:2.32.3-30.el6.s390",
                "product": {
                  "name": "evolution-debuginfo-0:2.32.3-30.el6.s390",
                  "product_id": "evolution-debuginfo-0:2.32.3-30.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-debuginfo@2.32.3-30.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
                "product": {
                  "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
                  "product_id": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange-debuginfo@2.32.3-16.el6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-0:2.32.3-16.el6.s390",
                "product": {
                  "name": "evolution-exchange-0:2.32.3-16.el6.s390",
                  "product_id": "evolution-exchange-0:2.32.3-16.el6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange@2.32.3-16.el6?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
                "product": {
                  "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
                  "product_id": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-debuginfo@2.28.1-39.el6?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-devel-1:2.28.1-39.el6.ppc",
                "product": {
                  "name": "control-center-devel-1:2.28.1-39.el6.ppc",
                  "product_id": "control-center-devel-1:2.28.1-39.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center-devel@2.28.1-39.el6?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "control-center-1:2.28.1-39.el6.ppc",
                "product": {
                  "name": "control-center-1:2.28.1-39.el6.ppc",
                  "product_id": "control-center-1:2.28.1-39.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/control-center@2.28.1-39.el6?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
                "product": {
                  "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
                  "product_id": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-debuginfo@2.30.2-15.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
                "product": {
                  "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
                  "product_id": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-devel@2.30.2-15.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
                "product": {
                  "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
                  "product_id": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnome-panel-libs@2.30.2-15.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
                "product": {
                  "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
                  "product_id": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-debuginfo@2.28.2-4.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
                "product": {
                  "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
                  "product_id": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nautilus-sendto-devel@2.28.2-4.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-devel-0:2.7.9-11.el6.ppc",
                "product": {
                  "name": "finch-devel-0:2.7.9-11.el6.ppc",
                  "product_id": "finch-devel-0:2.7.9-11.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch-devel@2.7.9-11.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-devel-0:2.7.9-11.el6.ppc",
                "product": {
                  "name": "libpurple-devel-0:2.7.9-11.el6.ppc",
                  "product_id": "libpurple-devel-0:2.7.9-11.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple-devel@2.7.9-11.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-devel-0:2.7.9-11.el6.ppc",
                "product": {
                  "name": "pidgin-devel-0:2.7.9-11.el6.ppc",
                  "product_id": "pidgin-devel-0:2.7.9-11.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-devel@2.7.9-11.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "finch-0:2.7.9-11.el6.ppc",
                "product": {
                  "name": "finch-0:2.7.9-11.el6.ppc",
                  "product_id": "finch-0:2.7.9-11.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/finch@2.7.9-11.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
                "product": {
                  "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
                  "product_id": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pidgin-debuginfo@2.7.9-11.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libpurple-0:2.7.9-11.el6.ppc",
                "product": {
                  "name": "libpurple-0:2.7.9-11.el6.ppc",
                  "product_id": "libpurple-0:2.7.9-11.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libpurple@2.7.9-11.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-0:0.14.4-10.el6.ppc",
                "product": {
                  "name": "planner-0:0.14.4-10.el6.ppc",
                  "product_id": "planner-0:0.14.4-10.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner@0.14.4-10.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-debuginfo-0:0.14.4-10.el6.ppc",
                "product": {
                  "name": "planner-debuginfo-0:0.14.4-10.el6.ppc",
                  "product_id": "planner-debuginfo-0:0.14.4-10.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-debuginfo@0.14.4-10.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "planner-devel-0:0.14.4-10.el6.ppc",
                "product": {
                  "name": "planner-devel-0:0.14.4-10.el6.ppc",
                  "product_id": "planner-devel-0:0.14.4-10.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/planner-devel@0.14.4-10.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-debuginfo-0:2.28.6-4.el6.ppc",
                "product": {
                  "name": "totem-debuginfo-0:2.28.6-4.el6.ppc",
                  "product_id": "totem-debuginfo-0:2.28.6-4.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-debuginfo@2.28.6-4.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "totem-devel-0:2.28.6-4.el6.ppc",
                "product": {
                  "name": "totem-devel-0:2.28.6-4.el6.ppc",
                  "product_id": "totem-devel-0:2.28.6-4.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/totem-devel@2.28.6-4.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
                "product": {
                  "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
                  "product_id": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-debuginfo@0.6.4-2.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-devel-0:0.6.4-2.el6.ppc",
                "product": {
                  "name": "libgdata-devel-0:0.6.4-2.el6.ppc",
                  "product_id": "libgdata-devel-0:0.6.4-2.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata-devel@0.6.4-2.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgdata-0:0.6.4-2.el6.ppc",
                "product": {
                  "name": "libgdata-0:0.6.4-2.el6.ppc",
                  "product_id": "libgdata-0:0.6.4-2.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgdata@0.6.4-2.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-0:3.32.2-2.el6.ppc",
                "product": {
                  "name": "gtkhtml3-0:3.32.2-2.el6.ppc",
                  "product_id": "gtkhtml3-0:3.32.2-2.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3@3.32.2-2.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
                "product": {
                  "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
                  "product_id": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-devel@3.32.2-2.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
                "product": {
                  "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
                  "product_id": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gtkhtml3-debuginfo@3.32.2-2.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
                "product": {
                  "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
                  "product_id": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@2.32.3-18.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-0:2.32.3-18.el6.ppc",
                "product": {
                  "name": "evolution-data-server-0:2.32.3-18.el6.ppc",
                  "product_id": "evolution-data-server-0:2.32.3-18.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server@2.32.3-18.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
                "product": {
                  "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
                  "product_id": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-devel@2.32.3-18.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-devel-0:2.32.3-30.el6.ppc",
                "product": {
                  "name": "evolution-devel-0:2.32.3-30.el6.ppc",
                  "product_id": "evolution-devel-0:2.32.3-30.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-devel@2.32.3-30.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-0:2.32.3-30.el6.ppc",
                "product": {
                  "name": "evolution-0:2.32.3-30.el6.ppc",
                  "product_id": "evolution-0:2.32.3-30.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution@2.32.3-30.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
                "product": {
                  "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
                  "product_id": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-debuginfo@2.32.3-30.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
                "product": {
                  "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
                  "product_id": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange-debuginfo@2.32.3-16.el6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-exchange-0:2.32.3-16.el6.ppc",
                "product": {
                  "name": "evolution-exchange-0:2.32.3-16.el6.ppc",
                  "product_id": "evolution-exchange-0:2.32.3-16.el6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-exchange@2.32.3-16.el6?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
                "product": {
                  "name": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
                  "product_id": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-data-server-doc@2.32.3-18.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
                "product": {
                  "name": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
                  "product_id": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-devel-docs@2.32.3-30.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "evolution-help-0:2.32.3-30.el6.noarch",
                "product": {
                  "name": "evolution-help-0:2.32.3-30.el6.noarch",
                  "product_id": "evolution-help-0:2.32.3-30.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/evolution-help@2.32.3-30.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-1:2.28.1-39.el6.src"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-devel-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-devel-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-extra-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-extra-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-extra-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-extra-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-0:2.32.3-30.el6.src"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-0:2.32.3-18.el6.src"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-doc-0:2.32.3-18.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch"
        },
        "product_reference": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-devel-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-devel-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-docs-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-help-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-help-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-help-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-0:0.32.2-12.el6.src"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-perl-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-perl-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-perl-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-perl-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-pst-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-pst-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-pst-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-pst-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:finch-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-0:2.30.2-15.el6.src"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-0:3.32.2-2.el6.src"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-0:0.6.4-2.el6.src"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-devel-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libgdata-devel-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.src"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-0:1.0-6.el6.src"
        },
        "product_reference": "openchange-0:1.0-6.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-client-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-client-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-client-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-client-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-debuginfo-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-debuginfo-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-debuginfo-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-debuginfo-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-docs-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-docs-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-docs-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openchange-devel-docs-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-0:2.7.9-11.el6.src"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-docs-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-docs-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-docs-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:pidgin-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-0:0.14.4-10.el6.src"
        },
        "product_reference": "planner-0:0.14.4-10.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-devel-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-devel-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-devel-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-devel-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-eds-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-eds-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-eds-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:planner-eds-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-0:2.28.6-4.el6.src"
        },
        "product_reference": "totem-0:2.28.6-4.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-devel-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-devel-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-devel-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-devel-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-jamendo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-jamendo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-jamendo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-jamendo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-nautilus-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-nautilus-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-nautilus-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-nautilus-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-upnp-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-upnp-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-upnp-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-upnp-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-youtube-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-youtube-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-youtube-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:totem-youtube-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-0:2.28.1-8.el6.i686"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-0:2.28.1-8.el6.ppc64"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-0:2.28.1-8.el6.s390x"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-0:2.28.1-8.el6.src"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-0:2.28.1-8.el6.x86_64"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-debuginfo-0:2.28.1-8.el6.i686"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-debuginfo-0:2.28.1-8.el6.ppc64"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-debuginfo-0:2.28.1-8.el6.s390x"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:cheese-debuginfo-0:2.28.1-8.el6.x86_64"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-1:2.28.1-39.el6.src"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-debuginfo-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-debuginfo-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-devel-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-devel-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-devel-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-devel-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-devel-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-devel-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-extra-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-extra-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-extra-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-extra-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-filesystem-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-filesystem-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-filesystem-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:control-center-filesystem-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-0:3.2.6-4.el6.i686"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-0:3.2.6-4.el6.ppc64"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-0:3.2.6-4.el6.s390x"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-0:3.2.6-4.el6.src"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-0:3.2.6-4.el6.x86_64"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-debuginfo-0:3.2.6-4.el6.i686"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-debuginfo-0:3.2.6-4.el6.ppc64"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-debuginfo-0:3.2.6-4.el6.s390x"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ekiga-debuginfo-0:3.2.6-4.el6.x86_64"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-0:2.32.3-30.el6.src"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-0:2.32.3-18.el6.src"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-devel-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-devel-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-doc-0:2.32.3-18.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-data-server-doc-0:2.32.3-18.el6.noarch"
        },
        "product_reference": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-debuginfo-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-debuginfo-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-devel-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-devel-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-devel-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-devel-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-devel-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-devel-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-docs-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-devel-docs-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-0:2.32.3-16.el6.i686"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-0:2.32.3-16.el6.ppc"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-0:2.32.3-16.el6.ppc64"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-0:2.32.3-16.el6.s390"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-0:2.32.3-16.el6.s390x"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-0:2.32.3-16.el6.src"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-0:2.32.3-16.el6.x86_64"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-help-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-help-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-help-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-0:0.32.2-12.el6.src"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-devel-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-devel-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-devel-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-mapi-devel-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-perl-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-perl-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-perl-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-perl-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-pst-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-pst-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-pst-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-pst-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-spamassassin-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-spamassassin-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-spamassassin-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:evolution-spamassassin-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:finch-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-0:2.30.2-15.el6.src"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-devel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-devel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-libs-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-panel-libs-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-0:3.32.2-2.el6.src"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-devel-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:gtkhtml3-devel-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-0:0.6.4-2.el6.src"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-debuginfo-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-debuginfo-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-devel-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-devel-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-devel-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-devel-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-devel-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libgdata-devel-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-tcl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-tcl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:libpurple-tcl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-0:2.28.2-4.el6.src"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-0:1.0-6.el6.src"
        },
        "product_reference": "openchange-0:1.0-6.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-client-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-client-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-client-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-client-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-debuginfo-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-debuginfo-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-debuginfo-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-debuginfo-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-docs-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-docs-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-docs-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openchange-devel-docs-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-0:2.7.9-11.el6.src"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-debuginfo-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-debuginfo-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-docs-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-docs-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-docs-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:pidgin-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-0:0.14.4-10.el6.src"
        },
        "product_reference": "planner-0:0.14.4-10.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-debuginfo-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-debuginfo-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-debuginfo-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-debuginfo-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-devel-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-devel-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-devel-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-devel-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-devel-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-devel-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-eds-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-eds-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-eds-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:planner-eds-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-0:2.28.6-4.el6.src"
        },
        "product_reference": "totem-0:2.28.6-4.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-debuginfo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-debuginfo-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-debuginfo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-debuginfo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-devel-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-devel-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-devel-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-devel-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-devel-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-devel-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-jamendo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-jamendo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-jamendo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-jamendo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-mozplugin-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-mozplugin-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-mozplugin-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-mozplugin-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-nautilus-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-nautilus-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-nautilus-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-nautilus-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-upnp-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-upnp-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-upnp-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-upnp-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-youtube-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-youtube-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-youtube-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:totem-youtube-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-1:2.28.1-39.el6.src"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.src"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-doc-0:2.32.3-18.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch"
        },
        "product_reference": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.src"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.src"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-1:2.28.1-39.el6.src"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-devel-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-devel-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-extra-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-extra-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-extra-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-extra-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-0:3.2.6-4.el6.i686"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-0:3.2.6-4.el6.ppc64"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-0:3.2.6-4.el6.s390x"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-0:3.2.6-4.el6.src"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-0:3.2.6-4.el6.x86_64"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.i686"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.ppc64"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.s390x"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.x86_64"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-0:2.32.3-30.el6.src"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-devel-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-devel-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-docs-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-0:2.32.3-16.el6.i686"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc64"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390x"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-0:2.32.3-16.el6.src"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-0:2.32.3-16.el6.x86_64"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-help-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-help-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-help-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-0:0.32.2-12.el6.src"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-perl-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-perl-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-perl-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-perl-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-pst-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-pst-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-pst-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-pst-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:finch-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-0:2.30.2-15.el6.src"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-0:3.32.2-2.el6.src"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.src"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-0:1.0-6.el6.src"
        },
        "product_reference": "openchange-0:1.0-6.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-client-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-client-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-client-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-client-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-debuginfo-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-debuginfo-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-debuginfo-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-debuginfo-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-docs-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-docs-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-docs-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openchange-devel-docs-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-0:2.7.9-11.el6.src"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-docs-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-docs-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-docs-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:pidgin-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-0:0.14.4-10.el6.src"
        },
        "product_reference": "planner-0:0.14.4-10.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-devel-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-devel-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-devel-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-devel-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-eds-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-eds-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-eds-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:planner-eds-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-0:2.28.6-4.el6.src"
        },
        "product_reference": "totem-0:2.28.6-4.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-devel-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-devel-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-devel-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-devel-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-jamendo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-jamendo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-jamendo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-jamendo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-nautilus-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-nautilus-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-nautilus-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-nautilus-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-upnp-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-upnp-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-upnp-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-upnp-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-youtube-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-youtube-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-youtube-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:totem-youtube-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-0:2.28.1-8.el6.i686"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-0:2.28.1-8.el6.ppc64"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-0:2.28.1-8.el6.s390x"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-0:2.28.1-8.el6.src"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-0:2.28.1-8.el6.x86_64"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-debuginfo-0:2.28.1-8.el6.i686"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-debuginfo-0:2.28.1-8.el6.ppc64"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-debuginfo-0:2.28.1-8.el6.s390x"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:cheese-debuginfo-0:2.28.1-8.el6.x86_64"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-1:2.28.1-39.el6.src"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-debuginfo-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-debuginfo-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-devel-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-devel-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-devel-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-devel-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-devel-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-devel-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-extra-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-extra-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-extra-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-extra-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-filesystem-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-filesystem-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-filesystem-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:control-center-filesystem-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-0:2.32.3-18.el6.src"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-devel-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-devel-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-doc-0:2.32.3-18.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:evolution-data-server-doc-0:2.32.3-18.el6.noarch"
        },
        "product_reference": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-0:2.30.2-15.el6.src"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-devel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-devel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-libs-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-panel-libs-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-0:0.6.4-2.el6.src"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-debuginfo-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-debuginfo-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-devel-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-devel-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-devel-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-devel-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-devel-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:libgdata-devel-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-0:2.28.2-4.el6.src"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-0:2.28.6-4.el6.src"
        },
        "product_reference": "totem-0:2.28.6-4.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-debuginfo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-debuginfo-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-debuginfo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-debuginfo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-devel-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-devel-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-devel-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-devel-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-devel-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-devel-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-jamendo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-jamendo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-jamendo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-jamendo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-mozplugin-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-mozplugin-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-mozplugin-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-mozplugin-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-nautilus-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-nautilus-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-nautilus-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-nautilus-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-upnp-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-upnp-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-upnp-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-upnp-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-youtube-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-youtube-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-youtube-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:totem-youtube-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-1:2.28.1-39.el6.src"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-0:2.32.3-30.el6.src"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-docs-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-help-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-help-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-help-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.src"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:finch-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.src"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.src"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.src"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-0:1.0-6.el6.src"
        },
        "product_reference": "openchange-0:1.0-6.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-client-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-client-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-client-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-client-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-0:2.7.9-11.el6.src"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-0:0.14.4-10.el6.src"
        },
        "product_reference": "planner-0:0.14.4-10.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-devel-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-devel-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-eds-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-eds-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-eds-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:planner-eds-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-0:2.28.6-4.el6.src"
        },
        "product_reference": "totem-0:2.28.6-4.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-devel-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-devel-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-0:2.28.1-8.el6.i686"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-0:2.28.1-8.el6.ppc64"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-0:2.28.1-8.el6.s390x"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-0:2.28.1-8.el6.src"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-0:2.28.1-8.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-0:2.28.1-8.el6.x86_64"
        },
        "product_reference": "cheese-0:2.28.1-8.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.i686"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.ppc64"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.s390x"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cheese-debuginfo-0:2.28.1-8.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.x86_64"
        },
        "product_reference": "cheese-debuginfo-0:2.28.1-8.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-1:2.28.1-39.el6.src"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-debuginfo-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-debuginfo-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-devel-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-devel-1:2.28.1-39.el6.s390"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-devel-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-devel-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-devel-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-devel-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-extra-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-extra-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-extra-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-extra-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-extra-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-extra-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-filesystem-1:2.28.1-39.el6.i686"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-filesystem-1:2.28.1-39.el6.ppc64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-filesystem-1:2.28.1-39.el6.s390x"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "control-center-filesystem-1:2.28.1-39.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:control-center-filesystem-1:2.28.1-39.el6.x86_64"
        },
        "product_reference": "control-center-filesystem-1:2.28.1-39.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-0:3.2.6-4.el6.i686"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-0:3.2.6-4.el6.ppc64"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-0:3.2.6-4.el6.s390x"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-0:3.2.6-4.el6.src"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-0:3.2.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-0:3.2.6-4.el6.x86_64"
        },
        "product_reference": "ekiga-0:3.2.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.i686"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.ppc64"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.s390x"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.x86_64"
        },
        "product_reference": "ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-0:2.32.3-30.el6.src"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-0:2.32.3-18.el6.src"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.i686"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390x"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.x86_64"
        },
        "product_reference": "evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-data-server-doc-0:2.32.3-18.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-data-server-doc-0:2.32.3-18.el6.noarch"
        },
        "product_reference": "evolution-data-server-doc-0:2.32.3-18.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-debuginfo-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-debuginfo-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-devel-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-devel-0:2.32.3-30.el6.s390"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-devel-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-devel-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-devel-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-devel-docs-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-devel-docs-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-devel-docs-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-0:2.32.3-16.el6.i686"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc64"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390x"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-0:2.32.3-16.el6.src"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-0:2.32.3-16.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-0:2.32.3-16.el6.x86_64"
        },
        "product_reference": "evolution-exchange-0:2.32.3-16.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64"
        },
        "product_reference": "evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-help-0:2.32.3-30.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-help-0:2.32.3-30.el6.noarch"
        },
        "product_reference": "evolution-help-0:2.32.3-30.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-0:0.32.2-12.el6.src"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.i686"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.ppc64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.s390x"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.x86_64"
        },
        "product_reference": "evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-perl-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-perl-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-perl-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-perl-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-perl-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-perl-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-pst-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-pst-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-pst-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-pst-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-pst-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-pst-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.i686"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.ppc64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.s390x"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "evolution-spamassassin-0:2.32.3-30.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.x86_64"
        },
        "product_reference": "evolution-spamassassin-0:2.32.3-30.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "finch-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:finch-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "finch-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-0:2.30.2-15.el6.src"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-devel-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-devel-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.i686"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390x"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-panel-libs-0:2.30.2-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.x86_64"
        },
        "product_reference": "gnome-panel-libs-0:2.30.2-15.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-applet-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-applet-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.src"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evince-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evince-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.i686"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.ppc64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.s390x"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnome-python2-totem-0:2.28.0-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.x86_64"
        },
        "product_reference": "gnome-python2-totem-0:2.28.0-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-0:3.32.2-2.el6.src"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.i686"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390x"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.x86_64"
        },
        "product_reference": "gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-0:0.6.4-2.el6.src"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-devel-0:0.6.4-2.el6.i686"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390x"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgdata-devel-0:0.6.4-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libgdata-devel-0:0.6.4-2.el6.x86_64"
        },
        "product_reference": "libgdata-devel-0:0.6.4-2.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-tcl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-tcl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpurple-tcl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:libpurple-tcl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "libpurple-tcl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-0:2.28.2-4.el6.src"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.i686"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390x"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64"
        },
        "product_reference": "nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-0:1.0-6.el6.src"
        },
        "product_reference": "openchange-0:1.0-6.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-client-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-client-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-client-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-client-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-client-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-client-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-debuginfo-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-debuginfo-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-debuginfo-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-debuginfo-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-debuginfo-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-debuginfo-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-docs-0:1.0-6.el6.i686"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-docs-0:1.0-6.el6.ppc64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-docs-0:1.0-6.el6.s390x"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openchange-devel-docs-0:1.0-6.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openchange-devel-docs-0:1.0-6.el6.x86_64"
        },
        "product_reference": "openchange-devel-docs-0:1.0-6.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-0:2.7.9-11.el6.src"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-devel-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-devel-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-devel-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-devel-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-docs-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-docs-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-docs-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-docs-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-docs-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-perl-0:2.7.9-11.el6.i686"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-perl-0:2.7.9-11.el6.ppc64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pidgin-perl-0:2.7.9-11.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:pidgin-perl-0:2.7.9-11.el6.x86_64"
        },
        "product_reference": "pidgin-perl-0:2.7.9-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-0:0.14.4-10.el6.src"
        },
        "product_reference": "planner-0:0.14.4-10.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-debuginfo-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-debuginfo-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-debuginfo-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-debuginfo-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-devel-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-devel-0:0.14.4-10.el6.ppc"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-devel-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-devel-0:0.14.4-10.el6.s390"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-devel-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-devel-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-devel-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-devel-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-eds-0:0.14.4-10.el6.i686"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-eds-0:0.14.4-10.el6.ppc64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-eds-0:0.14.4-10.el6.s390x"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "planner-eds-0:0.14.4-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:planner-eds-0:0.14.4-10.el6.x86_64"
        },
        "product_reference": "planner-eds-0:0.14.4-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-0:2.28.6-4.el6.src"
        },
        "product_reference": "totem-0:2.28.6-4.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-debuginfo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-debuginfo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-debuginfo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-debuginfo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-devel-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-devel-0:2.28.6-4.el6.ppc"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-devel-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-devel-0:2.28.6-4.el6.s390"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-devel-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-devel-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-devel-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-devel-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-jamendo-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-jamendo-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-jamendo-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-jamendo-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-jamendo-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-jamendo-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-mozplugin-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-mozplugin-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-mozplugin-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-mozplugin-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-mozplugin-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-mozplugin-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-nautilus-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-nautilus-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-nautilus-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-nautilus-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-nautilus-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-nautilus-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-upnp-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-upnp-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-upnp-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-upnp-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-upnp-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-upnp-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-youtube-0:2.28.6-4.el6.i686"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-youtube-0:2.28.6-4.el6.ppc64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-youtube-0:2.28.6-4.el6.s390x"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "totem-youtube-0:2.28.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:totem-youtube-0:2.28.6-4.el6.x86_64"
        },
        "product_reference": "totem-youtube-0:2.28.6-4.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-4166",
      "cwe": {
        "id": "CWE-697",
        "name": "Incorrect Comparison"
      },
      "discovery_date": "2013-06-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "973728"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encrypted with the wrong key and allow remote attackers to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "evolution: incorrect selection of recipient gpg public key for encrypted mail",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:control-center-1:2.28.1-39.el6.i686",
          "6Client-optional:control-center-1:2.28.1-39.el6.ppc",
          "6Client-optional:control-center-1:2.28.1-39.el6.ppc64",
          "6Client-optional:control-center-1:2.28.1-39.el6.s390",
          "6Client-optional:control-center-1:2.28.1-39.el6.s390x",
          "6Client-optional:control-center-1:2.28.1-39.el6.src",
          "6Client-optional:control-center-1:2.28.1-39.el6.x86_64",
          "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
          "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
          "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
          "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
          "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
          "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
          "6Client-optional:control-center-devel-1:2.28.1-39.el6.i686",
          "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc",
          "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
          "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390",
          "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390x",
          "6Client-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
          "6Client-optional:control-center-extra-1:2.28.1-39.el6.i686",
          "6Client-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
          "6Client-optional:control-center-extra-1:2.28.1-39.el6.s390x",
          "6Client-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
          "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
          "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
          "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
          "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
          "6Client-optional:evolution-0:2.32.3-30.el6.i686",
          "6Client-optional:evolution-0:2.32.3-30.el6.ppc",
          "6Client-optional:evolution-0:2.32.3-30.el6.ppc64",
          "6Client-optional:evolution-0:2.32.3-30.el6.s390",
          "6Client-optional:evolution-0:2.32.3-30.el6.s390x",
          "6Client-optional:evolution-0:2.32.3-30.el6.src",
          "6Client-optional:evolution-0:2.32.3-30.el6.x86_64",
          "6Client-optional:evolution-data-server-0:2.32.3-18.el6.i686",
          "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc",
          "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc64",
          "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390",
          "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390x",
          "6Client-optional:evolution-data-server-0:2.32.3-18.el6.src",
          "6Client-optional:evolution-data-server-0:2.32.3-18.el6.x86_64",
          "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
          "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
          "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
          "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
          "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
          "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
          "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686",
          "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
          "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
          "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390",
          "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
          "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
          "6Client-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
          "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
          "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
          "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
          "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
          "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
          "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
          "6Client-optional:evolution-devel-0:2.32.3-30.el6.i686",
          "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc",
          "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
          "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390",
          "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390x",
          "6Client-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
          "6Client-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
          "6Client-optional:evolution-help-0:2.32.3-30.el6.noarch",
          "6Client-optional:evolution-mapi-0:0.32.2-12.el6.i686",
          "6Client-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
          "6Client-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
          "6Client-optional:evolution-mapi-0:0.32.2-12.el6.src",
          "6Client-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
          "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
          "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
          "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
          "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
          "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
          "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
          "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
          "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
          "6Client-optional:evolution-perl-0:2.32.3-30.el6.i686",
          "6Client-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
          "6Client-optional:evolution-perl-0:2.32.3-30.el6.s390x",
          "6Client-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
          "6Client-optional:evolution-pst-0:2.32.3-30.el6.i686",
          "6Client-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
          "6Client-optional:evolution-pst-0:2.32.3-30.el6.s390x",
          "6Client-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
          "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
          "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
          "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
          "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
          "6Client-optional:finch-0:2.7.9-11.el6.i686",
          "6Client-optional:finch-0:2.7.9-11.el6.ppc",
          "6Client-optional:finch-0:2.7.9-11.el6.ppc64",
          "6Client-optional:finch-0:2.7.9-11.el6.x86_64",
          "6Client-optional:finch-devel-0:2.7.9-11.el6.i686",
          "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc",
          "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc64",
          "6Client-optional:finch-devel-0:2.7.9-11.el6.x86_64",
          "6Client-optional:gnome-panel-0:2.30.2-15.el6.i686",
          "6Client-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
          "6Client-optional:gnome-panel-0:2.30.2-15.el6.s390x",
          "6Client-optional:gnome-panel-0:2.30.2-15.el6.src",
          "6Client-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
          "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
          "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
          "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
          "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
          "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
          "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
          "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
          "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
          "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
          "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
          "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
          "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
          "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
          "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
          "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
          "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
          "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
          "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
          "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6Client-optional:gtkhtml3-0:3.32.2-2.el6.i686",
          "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
          "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
          "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390",
          "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
          "6Client-optional:gtkhtml3-0:3.32.2-2.el6.src",
          "6Client-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
          "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
          "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
          "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
          "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
          "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
          "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
          "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
          "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
          "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
          "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
          "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
          "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
          "6Client-optional:libgdata-0:0.6.4-2.el6.i686",
          "6Client-optional:libgdata-0:0.6.4-2.el6.ppc",
          "6Client-optional:libgdata-0:0.6.4-2.el6.ppc64",
          "6Client-optional:libgdata-0:0.6.4-2.el6.s390",
          "6Client-optional:libgdata-0:0.6.4-2.el6.s390x",
          "6Client-optional:libgdata-0:0.6.4-2.el6.src",
          "6Client-optional:libgdata-0:0.6.4-2.el6.x86_64",
          "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686",
          "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
          "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
          "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390",
          "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
          "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
          "6Client-optional:libgdata-devel-0:0.6.4-2.el6.i686",
          "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc",
          "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc64",
          "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390",
          "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390x",
          "6Client-optional:libgdata-devel-0:0.6.4-2.el6.x86_64",
          "6Client-optional:libpurple-0:2.7.9-11.el6.i686",
          "6Client-optional:libpurple-0:2.7.9-11.el6.ppc",
          "6Client-optional:libpurple-0:2.7.9-11.el6.ppc64",
          "6Client-optional:libpurple-0:2.7.9-11.el6.x86_64",
          "6Client-optional:libpurple-devel-0:2.7.9-11.el6.i686",
          "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
          "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
          "6Client-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
          "6Client-optional:libpurple-perl-0:2.7.9-11.el6.i686",
          "6Client-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
          "6Client-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
          "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
          "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
          "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
          "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
          "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
          "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
          "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.src",
          "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
          "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
          "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
          "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
          "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
          "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
          "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
          "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
          "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
          "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
          "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
          "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
          "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
          "6Client-optional:openchange-0:1.0-6.el6.i686",
          "6Client-optional:openchange-0:1.0-6.el6.ppc64",
          "6Client-optional:openchange-0:1.0-6.el6.s390x",
          "6Client-optional:openchange-0:1.0-6.el6.src",
          "6Client-optional:openchange-0:1.0-6.el6.x86_64",
          "6Client-optional:openchange-client-0:1.0-6.el6.i686",
          "6Client-optional:openchange-client-0:1.0-6.el6.ppc64",
          "6Client-optional:openchange-client-0:1.0-6.el6.s390x",
          "6Client-optional:openchange-client-0:1.0-6.el6.x86_64",
          "6Client-optional:openchange-debuginfo-0:1.0-6.el6.i686",
          "6Client-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
          "6Client-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
          "6Client-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
          "6Client-optional:openchange-devel-0:1.0-6.el6.i686",
          "6Client-optional:openchange-devel-0:1.0-6.el6.ppc64",
          "6Client-optional:openchange-devel-0:1.0-6.el6.s390x",
          "6Client-optional:openchange-devel-0:1.0-6.el6.x86_64",
          "6Client-optional:openchange-devel-docs-0:1.0-6.el6.i686",
          "6Client-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
          "6Client-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
          "6Client-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
          "6Client-optional:pidgin-0:2.7.9-11.el6.i686",
          "6Client-optional:pidgin-0:2.7.9-11.el6.ppc64",
          "6Client-optional:pidgin-0:2.7.9-11.el6.src",
          "6Client-optional:pidgin-0:2.7.9-11.el6.x86_64",
          "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
          "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
          "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
          "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
          "6Client-optional:pidgin-devel-0:2.7.9-11.el6.i686",
          "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
          "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
          "6Client-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
          "6Client-optional:pidgin-docs-0:2.7.9-11.el6.i686",
          "6Client-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
          "6Client-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
          "6Client-optional:pidgin-perl-0:2.7.9-11.el6.i686",
          "6Client-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
          "6Client-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
          "6Client-optional:planner-0:0.14.4-10.el6.i686",
          "6Client-optional:planner-0:0.14.4-10.el6.ppc",
          "6Client-optional:planner-0:0.14.4-10.el6.ppc64",
          "6Client-optional:planner-0:0.14.4-10.el6.s390",
          "6Client-optional:planner-0:0.14.4-10.el6.s390x",
          "6Client-optional:planner-0:0.14.4-10.el6.src",
          "6Client-optional:planner-0:0.14.4-10.el6.x86_64",
          "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
          "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
          "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
          "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
          "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
          "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
          "6Client-optional:planner-devel-0:0.14.4-10.el6.i686",
          "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc",
          "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc64",
          "6Client-optional:planner-devel-0:0.14.4-10.el6.s390",
          "6Client-optional:planner-devel-0:0.14.4-10.el6.s390x",
          "6Client-optional:planner-devel-0:0.14.4-10.el6.x86_64",
          "6Client-optional:planner-eds-0:0.14.4-10.el6.i686",
          "6Client-optional:planner-eds-0:0.14.4-10.el6.ppc64",
          "6Client-optional:planner-eds-0:0.14.4-10.el6.s390x",
          "6Client-optional:planner-eds-0:0.14.4-10.el6.x86_64",
          "6Client-optional:totem-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-0:2.28.6-4.el6.src",
          "6Client-optional:totem-0:2.28.6-4.el6.x86_64",
          "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
          "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
          "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
          "6Client-optional:totem-devel-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc",
          "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-devel-0:2.28.6-4.el6.s390",
          "6Client-optional:totem-devel-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-devel-0:2.28.6-4.el6.x86_64",
          "6Client-optional:totem-jamendo-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
          "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
          "6Client-optional:totem-nautilus-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
          "6Client-optional:totem-upnp-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-upnp-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
          "6Client-optional:totem-youtube-0:2.28.6-4.el6.i686",
          "6Client-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
          "6Client-optional:totem-youtube-0:2.28.6-4.el6.s390x",
          "6Client-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
          "6Client:cheese-0:2.28.1-8.el6.i686",
          "6Client:cheese-0:2.28.1-8.el6.ppc64",
          "6Client:cheese-0:2.28.1-8.el6.s390x",
          "6Client:cheese-0:2.28.1-8.el6.src",
          "6Client:cheese-0:2.28.1-8.el6.x86_64",
          "6Client:cheese-debuginfo-0:2.28.1-8.el6.i686",
          "6Client:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
          "6Client:cheese-debuginfo-0:2.28.1-8.el6.s390x",
          "6Client:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
          "6Client:control-center-1:2.28.1-39.el6.i686",
          "6Client:control-center-1:2.28.1-39.el6.ppc",
          "6Client:control-center-1:2.28.1-39.el6.ppc64",
          "6Client:control-center-1:2.28.1-39.el6.s390",
          "6Client:control-center-1:2.28.1-39.el6.s390x",
          "6Client:control-center-1:2.28.1-39.el6.src",
          "6Client:control-center-1:2.28.1-39.el6.x86_64",
          "6Client:control-center-debuginfo-1:2.28.1-39.el6.i686",
          "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc",
          "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
          "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390",
          "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390x",
          "6Client:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
          "6Client:control-center-devel-1:2.28.1-39.el6.i686",
          "6Client:control-center-devel-1:2.28.1-39.el6.ppc",
          "6Client:control-center-devel-1:2.28.1-39.el6.ppc64",
          "6Client:control-center-devel-1:2.28.1-39.el6.s390",
          "6Client:control-center-devel-1:2.28.1-39.el6.s390x",
          "6Client:control-center-devel-1:2.28.1-39.el6.x86_64",
          "6Client:control-center-extra-1:2.28.1-39.el6.i686",
          "6Client:control-center-extra-1:2.28.1-39.el6.ppc64",
          "6Client:control-center-extra-1:2.28.1-39.el6.s390x",
          "6Client:control-center-extra-1:2.28.1-39.el6.x86_64",
          "6Client:control-center-filesystem-1:2.28.1-39.el6.i686",
          "6Client:control-center-filesystem-1:2.28.1-39.el6.ppc64",
          "6Client:control-center-filesystem-1:2.28.1-39.el6.s390x",
          "6Client:control-center-filesystem-1:2.28.1-39.el6.x86_64",
          "6Client:ekiga-0:3.2.6-4.el6.i686",
          "6Client:ekiga-0:3.2.6-4.el6.ppc64",
          "6Client:ekiga-0:3.2.6-4.el6.s390x",
          "6Client:ekiga-0:3.2.6-4.el6.src",
          "6Client:ekiga-0:3.2.6-4.el6.x86_64",
          "6Client:ekiga-debuginfo-0:3.2.6-4.el6.i686",
          "6Client:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
          "6Client:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
          "6Client:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
          "6Client:evolution-0:2.32.3-30.el6.i686",
          "6Client:evolution-0:2.32.3-30.el6.ppc",
          "6Client:evolution-0:2.32.3-30.el6.ppc64",
          "6Client:evolution-0:2.32.3-30.el6.s390",
          "6Client:evolution-0:2.32.3-30.el6.s390x",
          "6Client:evolution-0:2.32.3-30.el6.src",
          "6Client:evolution-0:2.32.3-30.el6.x86_64",
          "6Client:evolution-data-server-0:2.32.3-18.el6.i686",
          "6Client:evolution-data-server-0:2.32.3-18.el6.ppc",
          "6Client:evolution-data-server-0:2.32.3-18.el6.ppc64",
          "6Client:evolution-data-server-0:2.32.3-18.el6.s390",
          "6Client:evolution-data-server-0:2.32.3-18.el6.s390x",
          "6Client:evolution-data-server-0:2.32.3-18.el6.src",
          "6Client:evolution-data-server-0:2.32.3-18.el6.x86_64",
          "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
          "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
          "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
          "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
          "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
          "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
          "6Client:evolution-data-server-devel-0:2.32.3-18.el6.i686",
          "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
          "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
          "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390",
          "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
          "6Client:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
          "6Client:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
          "6Client:evolution-debuginfo-0:2.32.3-30.el6.i686",
          "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc",
          "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
          "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390",
          "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390x",
          "6Client:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
          "6Client:evolution-devel-0:2.32.3-30.el6.i686",
          "6Client:evolution-devel-0:2.32.3-30.el6.ppc",
          "6Client:evolution-devel-0:2.32.3-30.el6.ppc64",
          "6Client:evolution-devel-0:2.32.3-30.el6.s390",
          "6Client:evolution-devel-0:2.32.3-30.el6.s390x",
          "6Client:evolution-devel-0:2.32.3-30.el6.x86_64",
          "6Client:evolution-devel-docs-0:2.32.3-30.el6.noarch",
          "6Client:evolution-exchange-0:2.32.3-16.el6.i686",
          "6Client:evolution-exchange-0:2.32.3-16.el6.ppc",
          "6Client:evolution-exchange-0:2.32.3-16.el6.ppc64",
          "6Client:evolution-exchange-0:2.32.3-16.el6.s390",
          "6Client:evolution-exchange-0:2.32.3-16.el6.s390x",
          "6Client:evolution-exchange-0:2.32.3-16.el6.src",
          "6Client:evolution-exchange-0:2.32.3-16.el6.x86_64",
          "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
          "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
          "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
          "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
          "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
          "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
          "6Client:evolution-help-0:2.32.3-30.el6.noarch",
          "6Client:evolution-mapi-0:0.32.2-12.el6.i686",
          "6Client:evolution-mapi-0:0.32.2-12.el6.ppc64",
          "6Client:evolution-mapi-0:0.32.2-12.el6.s390x",
          "6Client:evolution-mapi-0:0.32.2-12.el6.src",
          "6Client:evolution-mapi-0:0.32.2-12.el6.x86_64",
          "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
          "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
          "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
          "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
          "6Client:evolution-mapi-devel-0:0.32.2-12.el6.i686",
          "6Client:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
          "6Client:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
          "6Client:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
          "6Client:evolution-perl-0:2.32.3-30.el6.i686",
          "6Client:evolution-perl-0:2.32.3-30.el6.ppc64",
          "6Client:evolution-perl-0:2.32.3-30.el6.s390x",
          "6Client:evolution-perl-0:2.32.3-30.el6.x86_64",
          "6Client:evolution-pst-0:2.32.3-30.el6.i686",
          "6Client:evolution-pst-0:2.32.3-30.el6.ppc64",
          "6Client:evolution-pst-0:2.32.3-30.el6.s390x",
          "6Client:evolution-pst-0:2.32.3-30.el6.x86_64",
          "6Client:evolution-spamassassin-0:2.32.3-30.el6.i686",
          "6Client:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
          "6Client:evolution-spamassassin-0:2.32.3-30.el6.s390x",
          "6Client:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
          "6Client:finch-0:2.7.9-11.el6.i686",
          "6Client:finch-0:2.7.9-11.el6.ppc",
          "6Client:finch-0:2.7.9-11.el6.ppc64",
          "6Client:finch-0:2.7.9-11.el6.x86_64",
          "6Client:finch-devel-0:2.7.9-11.el6.i686",
          "6Client:finch-devel-0:2.7.9-11.el6.ppc",
          "6Client:finch-devel-0:2.7.9-11.el6.ppc64",
          "6Client:finch-devel-0:2.7.9-11.el6.x86_64",
          "6Client:gnome-panel-0:2.30.2-15.el6.i686",
          "6Client:gnome-panel-0:2.30.2-15.el6.ppc64",
          "6Client:gnome-panel-0:2.30.2-15.el6.s390x",
          "6Client:gnome-panel-0:2.30.2-15.el6.src",
          "6Client:gnome-panel-0:2.30.2-15.el6.x86_64",
          "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
          "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
          "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
          "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
          "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
          "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
          "6Client:gnome-panel-devel-0:2.30.2-15.el6.i686",
          "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc",
          "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
          "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390",
          "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390x",
          "6Client:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
          "6Client:gnome-panel-libs-0:2.30.2-15.el6.i686",
          "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc",
          "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
          "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390",
          "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390x",
          "6Client:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
          "6Client:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6Client:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6Client:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6Client:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6Client:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6Client:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6Client:gtkhtml3-0:3.32.2-2.el6.i686",
          "6Client:gtkhtml3-0:3.32.2-2.el6.ppc",
          "6Client:gtkhtml3-0:3.32.2-2.el6.ppc64",
          "6Client:gtkhtml3-0:3.32.2-2.el6.s390",
          "6Client:gtkhtml3-0:3.32.2-2.el6.s390x",
          "6Client:gtkhtml3-0:3.32.2-2.el6.src",
          "6Client:gtkhtml3-0:3.32.2-2.el6.x86_64",
          "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
          "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
          "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
          "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
          "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
          "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
          "6Client:gtkhtml3-devel-0:3.32.2-2.el6.i686",
          "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
          "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
          "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390",
          "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
          "6Client:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
          "6Client:libgdata-0:0.6.4-2.el6.i686",
          "6Client:libgdata-0:0.6.4-2.el6.ppc",
          "6Client:libgdata-0:0.6.4-2.el6.ppc64",
          "6Client:libgdata-0:0.6.4-2.el6.s390",
          "6Client:libgdata-0:0.6.4-2.el6.s390x",
          "6Client:libgdata-0:0.6.4-2.el6.src",
          "6Client:libgdata-0:0.6.4-2.el6.x86_64",
          "6Client:libgdata-debuginfo-0:0.6.4-2.el6.i686",
          "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
          "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
          "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390",
          "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
          "6Client:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
          "6Client:libgdata-devel-0:0.6.4-2.el6.i686",
          "6Client:libgdata-devel-0:0.6.4-2.el6.ppc",
          "6Client:libgdata-devel-0:0.6.4-2.el6.ppc64",
          "6Client:libgdata-devel-0:0.6.4-2.el6.s390",
          "6Client:libgdata-devel-0:0.6.4-2.el6.s390x",
          "6Client:libgdata-devel-0:0.6.4-2.el6.x86_64",
          "6Client:libpurple-0:2.7.9-11.el6.i686",
          "6Client:libpurple-0:2.7.9-11.el6.ppc",
          "6Client:libpurple-0:2.7.9-11.el6.ppc64",
          "6Client:libpurple-0:2.7.9-11.el6.x86_64",
          "6Client:libpurple-devel-0:2.7.9-11.el6.i686",
          "6Client:libpurple-devel-0:2.7.9-11.el6.ppc",
          "6Client:libpurple-devel-0:2.7.9-11.el6.ppc64",
          "6Client:libpurple-devel-0:2.7.9-11.el6.x86_64",
          "6Client:libpurple-perl-0:2.7.9-11.el6.i686",
          "6Client:libpurple-perl-0:2.7.9-11.el6.ppc64",
          "6Client:libpurple-perl-0:2.7.9-11.el6.x86_64",
          "6Client:libpurple-tcl-0:2.7.9-11.el6.i686",
          "6Client:libpurple-tcl-0:2.7.9-11.el6.ppc64",
          "6Client:libpurple-tcl-0:2.7.9-11.el6.x86_64",
          "6Client:nautilus-sendto-0:2.28.2-4.el6.i686",
          "6Client:nautilus-sendto-0:2.28.2-4.el6.ppc64",
          "6Client:nautilus-sendto-0:2.28.2-4.el6.s390x",
          "6Client:nautilus-sendto-0:2.28.2-4.el6.src",
          "6Client:nautilus-sendto-0:2.28.2-4.el6.x86_64",
          "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
          "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
          "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
          "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
          "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
          "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
          "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
          "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
          "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
          "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
          "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
          "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
          "6Client:openchange-0:1.0-6.el6.i686",
          "6Client:openchange-0:1.0-6.el6.ppc64",
          "6Client:openchange-0:1.0-6.el6.s390x",
          "6Client:openchange-0:1.0-6.el6.src",
          "6Client:openchange-0:1.0-6.el6.x86_64",
          "6Client:openchange-client-0:1.0-6.el6.i686",
          "6Client:openchange-client-0:1.0-6.el6.ppc64",
          "6Client:openchange-client-0:1.0-6.el6.s390x",
          "6Client:openchange-client-0:1.0-6.el6.x86_64",
          "6Client:openchange-debuginfo-0:1.0-6.el6.i686",
          "6Client:openchange-debuginfo-0:1.0-6.el6.ppc64",
          "6Client:openchange-debuginfo-0:1.0-6.el6.s390x",
          "6Client:openchange-debuginfo-0:1.0-6.el6.x86_64",
          "6Client:openchange-devel-0:1.0-6.el6.i686",
          "6Client:openchange-devel-0:1.0-6.el6.ppc64",
          "6Client:openchange-devel-0:1.0-6.el6.s390x",
          "6Client:openchange-devel-0:1.0-6.el6.x86_64",
          "6Client:openchange-devel-docs-0:1.0-6.el6.i686",
          "6Client:openchange-devel-docs-0:1.0-6.el6.ppc64",
          "6Client:openchange-devel-docs-0:1.0-6.el6.s390x",
          "6Client:openchange-devel-docs-0:1.0-6.el6.x86_64",
          "6Client:pidgin-0:2.7.9-11.el6.i686",
          "6Client:pidgin-0:2.7.9-11.el6.ppc64",
          "6Client:pidgin-0:2.7.9-11.el6.src",
          "6Client:pidgin-0:2.7.9-11.el6.x86_64",
          "6Client:pidgin-debuginfo-0:2.7.9-11.el6.i686",
          "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
          "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
          "6Client:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
          "6Client:pidgin-devel-0:2.7.9-11.el6.i686",
          "6Client:pidgin-devel-0:2.7.9-11.el6.ppc",
          "6Client:pidgin-devel-0:2.7.9-11.el6.ppc64",
          "6Client:pidgin-devel-0:2.7.9-11.el6.x86_64",
          "6Client:pidgin-docs-0:2.7.9-11.el6.i686",
          "6Client:pidgin-docs-0:2.7.9-11.el6.ppc64",
          "6Client:pidgin-docs-0:2.7.9-11.el6.x86_64",
          "6Client:pidgin-perl-0:2.7.9-11.el6.i686",
          "6Client:pidgin-perl-0:2.7.9-11.el6.ppc64",
          "6Client:pidgin-perl-0:2.7.9-11.el6.x86_64",
          "6Client:planner-0:0.14.4-10.el6.i686",
          "6Client:planner-0:0.14.4-10.el6.ppc",
          "6Client:planner-0:0.14.4-10.el6.ppc64",
          "6Client:planner-0:0.14.4-10.el6.s390",
          "6Client:planner-0:0.14.4-10.el6.s390x",
          "6Client:planner-0:0.14.4-10.el6.src",
          "6Client:planner-0:0.14.4-10.el6.x86_64",
          "6Client:planner-debuginfo-0:0.14.4-10.el6.i686",
          "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc",
          "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc64",
          "6Client:planner-debuginfo-0:0.14.4-10.el6.s390",
          "6Client:planner-debuginfo-0:0.14.4-10.el6.s390x",
          "6Client:planner-debuginfo-0:0.14.4-10.el6.x86_64",
          "6Client:planner-devel-0:0.14.4-10.el6.i686",
          "6Client:planner-devel-0:0.14.4-10.el6.ppc",
          "6Client:planner-devel-0:0.14.4-10.el6.ppc64",
          "6Client:planner-devel-0:0.14.4-10.el6.s390",
          "6Client:planner-devel-0:0.14.4-10.el6.s390x",
          "6Client:planner-devel-0:0.14.4-10.el6.x86_64",
          "6Client:planner-eds-0:0.14.4-10.el6.i686",
          "6Client:planner-eds-0:0.14.4-10.el6.ppc64",
          "6Client:planner-eds-0:0.14.4-10.el6.s390x",
          "6Client:planner-eds-0:0.14.4-10.el6.x86_64",
          "6Client:totem-0:2.28.6-4.el6.i686",
          "6Client:totem-0:2.28.6-4.el6.ppc64",
          "6Client:totem-0:2.28.6-4.el6.s390x",
          "6Client:totem-0:2.28.6-4.el6.src",
          "6Client:totem-0:2.28.6-4.el6.x86_64",
          "6Client:totem-debuginfo-0:2.28.6-4.el6.i686",
          "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc",
          "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc64",
          "6Client:totem-debuginfo-0:2.28.6-4.el6.s390",
          "6Client:totem-debuginfo-0:2.28.6-4.el6.s390x",
          "6Client:totem-debuginfo-0:2.28.6-4.el6.x86_64",
          "6Client:totem-devel-0:2.28.6-4.el6.i686",
          "6Client:totem-devel-0:2.28.6-4.el6.ppc",
          "6Client:totem-devel-0:2.28.6-4.el6.ppc64",
          "6Client:totem-devel-0:2.28.6-4.el6.s390",
          "6Client:totem-devel-0:2.28.6-4.el6.s390x",
          "6Client:totem-devel-0:2.28.6-4.el6.x86_64",
          "6Client:totem-jamendo-0:2.28.6-4.el6.i686",
          "6Client:totem-jamendo-0:2.28.6-4.el6.ppc64",
          "6Client:totem-jamendo-0:2.28.6-4.el6.s390x",
          "6Client:totem-jamendo-0:2.28.6-4.el6.x86_64",
          "6Client:totem-mozplugin-0:2.28.6-4.el6.i686",
          "6Client:totem-mozplugin-0:2.28.6-4.el6.ppc64",
          "6Client:totem-mozplugin-0:2.28.6-4.el6.s390x",
          "6Client:totem-mozplugin-0:2.28.6-4.el6.x86_64",
          "6Client:totem-nautilus-0:2.28.6-4.el6.i686",
          "6Client:totem-nautilus-0:2.28.6-4.el6.ppc64",
          "6Client:totem-nautilus-0:2.28.6-4.el6.s390x",
          "6Client:totem-nautilus-0:2.28.6-4.el6.x86_64",
          "6Client:totem-upnp-0:2.28.6-4.el6.i686",
          "6Client:totem-upnp-0:2.28.6-4.el6.ppc64",
          "6Client:totem-upnp-0:2.28.6-4.el6.s390x",
          "6Client:totem-upnp-0:2.28.6-4.el6.x86_64",
          "6Client:totem-youtube-0:2.28.6-4.el6.i686",
          "6Client:totem-youtube-0:2.28.6-4.el6.ppc64",
          "6Client:totem-youtube-0:2.28.6-4.el6.s390x",
          "6Client:totem-youtube-0:2.28.6-4.el6.x86_64",
          "6ComputeNode-optional:control-center-1:2.28.1-39.el6.i686",
          "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc",
          "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc64",
          "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390",
          "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390x",
          "6ComputeNode-optional:control-center-1:2.28.1-39.el6.src",
          "6ComputeNode-optional:control-center-1:2.28.1-39.el6.x86_64",
          "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
          "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
          "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
          "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
          "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
          "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
          "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.i686",
          "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc",
          "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
          "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390",
          "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390x",
          "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
          "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.i686",
          "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
          "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.s390x",
          "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
          "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
          "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
          "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
          "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
          "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.i686",
          "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc",
          "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc64",
          "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390",
          "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390x",
          "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.src",
          "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.x86_64",
          "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
          "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
          "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
          "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
          "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
          "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
          "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686",
          "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
          "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
          "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390",
          "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
          "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
          "6ComputeNode-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
          "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.i686",
          "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
          "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.s390x",
          "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.src",
          "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
          "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
          "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
          "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
          "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
          "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
          "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
          "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
          "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
          "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
          "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
          "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
          "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
          "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
          "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
          "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
          "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
          "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
          "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.i686",
          "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc",
          "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc64",
          "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390",
          "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390x",
          "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.src",
          "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.x86_64",
          "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686",
          "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
          "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
          "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390",
          "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
          "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
          "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.i686",
          "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc",
          "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc64",
          "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390",
          "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390x",
          "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.x86_64",
          "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6Server-optional:control-center-1:2.28.1-39.el6.i686",
          "6Server-optional:control-center-1:2.28.1-39.el6.ppc",
          "6Server-optional:control-center-1:2.28.1-39.el6.ppc64",
          "6Server-optional:control-center-1:2.28.1-39.el6.s390",
          "6Server-optional:control-center-1:2.28.1-39.el6.s390x",
          "6Server-optional:control-center-1:2.28.1-39.el6.src",
          "6Server-optional:control-center-1:2.28.1-39.el6.x86_64",
          "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
          "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
          "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
          "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
          "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
          "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
          "6Server-optional:control-center-devel-1:2.28.1-39.el6.i686",
          "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc",
          "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
          "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390",
          "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390x",
          "6Server-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
          "6Server-optional:control-center-extra-1:2.28.1-39.el6.i686",
          "6Server-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
          "6Server-optional:control-center-extra-1:2.28.1-39.el6.s390x",
          "6Server-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
          "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
          "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
          "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
          "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
          "6Server-optional:ekiga-0:3.2.6-4.el6.i686",
          "6Server-optional:ekiga-0:3.2.6-4.el6.ppc64",
          "6Server-optional:ekiga-0:3.2.6-4.el6.s390x",
          "6Server-optional:ekiga-0:3.2.6-4.el6.src",
          "6Server-optional:ekiga-0:3.2.6-4.el6.x86_64",
          "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.i686",
          "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
          "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
          "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
          "6Server-optional:evolution-0:2.32.3-30.el6.i686",
          "6Server-optional:evolution-0:2.32.3-30.el6.ppc",
          "6Server-optional:evolution-0:2.32.3-30.el6.ppc64",
          "6Server-optional:evolution-0:2.32.3-30.el6.s390",
          "6Server-optional:evolution-0:2.32.3-30.el6.s390x",
          "6Server-optional:evolution-0:2.32.3-30.el6.src",
          "6Server-optional:evolution-0:2.32.3-30.el6.x86_64",
          "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
          "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
          "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
          "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
          "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
          "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
          "6Server-optional:evolution-devel-0:2.32.3-30.el6.i686",
          "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc",
          "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
          "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390",
          "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390x",
          "6Server-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
          "6Server-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
          "6Server-optional:evolution-exchange-0:2.32.3-16.el6.i686",
          "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc",
          "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc64",
          "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390",
          "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390x",
          "6Server-optional:evolution-exchange-0:2.32.3-16.el6.src",
          "6Server-optional:evolution-exchange-0:2.32.3-16.el6.x86_64",
          "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
          "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
          "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
          "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
          "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
          "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
          "6Server-optional:evolution-help-0:2.32.3-30.el6.noarch",
          "6Server-optional:evolution-mapi-0:0.32.2-12.el6.i686",
          "6Server-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
          "6Server-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
          "6Server-optional:evolution-mapi-0:0.32.2-12.el6.src",
          "6Server-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
          "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
          "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
          "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
          "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
          "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
          "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
          "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
          "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
          "6Server-optional:evolution-perl-0:2.32.3-30.el6.i686",
          "6Server-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
          "6Server-optional:evolution-perl-0:2.32.3-30.el6.s390x",
          "6Server-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
          "6Server-optional:evolution-pst-0:2.32.3-30.el6.i686",
          "6Server-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
          "6Server-optional:evolution-pst-0:2.32.3-30.el6.s390x",
          "6Server-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
          "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
          "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
          "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
          "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
          "6Server-optional:finch-0:2.7.9-11.el6.i686",
          "6Server-optional:finch-0:2.7.9-11.el6.ppc",
          "6Server-optional:finch-0:2.7.9-11.el6.ppc64",
          "6Server-optional:finch-0:2.7.9-11.el6.x86_64",
          "6Server-optional:finch-devel-0:2.7.9-11.el6.i686",
          "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc",
          "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc64",
          "6Server-optional:finch-devel-0:2.7.9-11.el6.x86_64",
          "6Server-optional:gnome-panel-0:2.30.2-15.el6.i686",
          "6Server-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
          "6Server-optional:gnome-panel-0:2.30.2-15.el6.s390x",
          "6Server-optional:gnome-panel-0:2.30.2-15.el6.src",
          "6Server-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
          "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
          "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
          "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
          "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
          "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
          "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
          "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
          "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
          "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
          "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
          "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
          "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
          "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
          "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
          "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
          "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
          "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
          "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
          "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6Server-optional:gtkhtml3-0:3.32.2-2.el6.i686",
          "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
          "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
          "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390",
          "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
          "6Server-optional:gtkhtml3-0:3.32.2-2.el6.src",
          "6Server-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
          "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
          "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
          "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
          "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
          "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
          "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
          "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
          "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
          "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
          "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
          "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
          "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
          "6Server-optional:libpurple-0:2.7.9-11.el6.i686",
          "6Server-optional:libpurple-0:2.7.9-11.el6.ppc",
          "6Server-optional:libpurple-0:2.7.9-11.el6.ppc64",
          "6Server-optional:libpurple-0:2.7.9-11.el6.x86_64",
          "6Server-optional:libpurple-devel-0:2.7.9-11.el6.i686",
          "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
          "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
          "6Server-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
          "6Server-optional:libpurple-perl-0:2.7.9-11.el6.i686",
          "6Server-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
          "6Server-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
          "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
          "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
          "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
          "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
          "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
          "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
          "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.src",
          "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
          "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
          "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
          "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
          "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
          "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
          "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
          "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
          "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
          "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
          "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
          "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
          "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
          "6Server-optional:openchange-0:1.0-6.el6.i686",
          "6Server-optional:openchange-0:1.0-6.el6.ppc64",
          "6Server-optional:openchange-0:1.0-6.el6.s390x",
          "6Server-optional:openchange-0:1.0-6.el6.src",
          "6Server-optional:openchange-0:1.0-6.el6.x86_64",
          "6Server-optional:openchange-client-0:1.0-6.el6.i686",
          "6Server-optional:openchange-client-0:1.0-6.el6.ppc64",
          "6Server-optional:openchange-client-0:1.0-6.el6.s390x",
          "6Server-optional:openchange-client-0:1.0-6.el6.x86_64",
          "6Server-optional:openchange-debuginfo-0:1.0-6.el6.i686",
          "6Server-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
          "6Server-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
          "6Server-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
          "6Server-optional:openchange-devel-0:1.0-6.el6.i686",
          "6Server-optional:openchange-devel-0:1.0-6.el6.ppc64",
          "6Server-optional:openchange-devel-0:1.0-6.el6.s390x",
          "6Server-optional:openchange-devel-0:1.0-6.el6.x86_64",
          "6Server-optional:openchange-devel-docs-0:1.0-6.el6.i686",
          "6Server-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
          "6Server-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
          "6Server-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
          "6Server-optional:pidgin-0:2.7.9-11.el6.i686",
          "6Server-optional:pidgin-0:2.7.9-11.el6.ppc64",
          "6Server-optional:pidgin-0:2.7.9-11.el6.src",
          "6Server-optional:pidgin-0:2.7.9-11.el6.x86_64",
          "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
          "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
          "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
          "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
          "6Server-optional:pidgin-devel-0:2.7.9-11.el6.i686",
          "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
          "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
          "6Server-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
          "6Server-optional:pidgin-docs-0:2.7.9-11.el6.i686",
          "6Server-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
          "6Server-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
          "6Server-optional:pidgin-perl-0:2.7.9-11.el6.i686",
          "6Server-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
          "6Server-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
          "6Server-optional:planner-0:0.14.4-10.el6.i686",
          "6Server-optional:planner-0:0.14.4-10.el6.ppc",
          "6Server-optional:planner-0:0.14.4-10.el6.ppc64",
          "6Server-optional:planner-0:0.14.4-10.el6.s390",
          "6Server-optional:planner-0:0.14.4-10.el6.s390x",
          "6Server-optional:planner-0:0.14.4-10.el6.src",
          "6Server-optional:planner-0:0.14.4-10.el6.x86_64",
          "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
          "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
          "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
          "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
          "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
          "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
          "6Server-optional:planner-devel-0:0.14.4-10.el6.i686",
          "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc",
          "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc64",
          "6Server-optional:planner-devel-0:0.14.4-10.el6.s390",
          "6Server-optional:planner-devel-0:0.14.4-10.el6.s390x",
          "6Server-optional:planner-devel-0:0.14.4-10.el6.x86_64",
          "6Server-optional:planner-eds-0:0.14.4-10.el6.i686",
          "6Server-optional:planner-eds-0:0.14.4-10.el6.ppc64",
          "6Server-optional:planner-eds-0:0.14.4-10.el6.s390x",
          "6Server-optional:planner-eds-0:0.14.4-10.el6.x86_64",
          "6Server-optional:totem-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-0:2.28.6-4.el6.src",
          "6Server-optional:totem-0:2.28.6-4.el6.x86_64",
          "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
          "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
          "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
          "6Server-optional:totem-devel-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc",
          "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-devel-0:2.28.6-4.el6.s390",
          "6Server-optional:totem-devel-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-devel-0:2.28.6-4.el6.x86_64",
          "6Server-optional:totem-jamendo-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
          "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
          "6Server-optional:totem-nautilus-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
          "6Server-optional:totem-upnp-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-upnp-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
          "6Server-optional:totem-youtube-0:2.28.6-4.el6.i686",
          "6Server-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
          "6Server-optional:totem-youtube-0:2.28.6-4.el6.s390x",
          "6Server-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
          "6Server:cheese-0:2.28.1-8.el6.i686",
          "6Server:cheese-0:2.28.1-8.el6.ppc64",
          "6Server:cheese-0:2.28.1-8.el6.s390x",
          "6Server:cheese-0:2.28.1-8.el6.src",
          "6Server:cheese-0:2.28.1-8.el6.x86_64",
          "6Server:cheese-debuginfo-0:2.28.1-8.el6.i686",
          "6Server:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
          "6Server:cheese-debuginfo-0:2.28.1-8.el6.s390x",
          "6Server:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
          "6Server:control-center-1:2.28.1-39.el6.i686",
          "6Server:control-center-1:2.28.1-39.el6.ppc",
          "6Server:control-center-1:2.28.1-39.el6.ppc64",
          "6Server:control-center-1:2.28.1-39.el6.s390",
          "6Server:control-center-1:2.28.1-39.el6.s390x",
          "6Server:control-center-1:2.28.1-39.el6.src",
          "6Server:control-center-1:2.28.1-39.el6.x86_64",
          "6Server:control-center-debuginfo-1:2.28.1-39.el6.i686",
          "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc",
          "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
          "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390",
          "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390x",
          "6Server:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
          "6Server:control-center-devel-1:2.28.1-39.el6.i686",
          "6Server:control-center-devel-1:2.28.1-39.el6.ppc",
          "6Server:control-center-devel-1:2.28.1-39.el6.ppc64",
          "6Server:control-center-devel-1:2.28.1-39.el6.s390",
          "6Server:control-center-devel-1:2.28.1-39.el6.s390x",
          "6Server:control-center-devel-1:2.28.1-39.el6.x86_64",
          "6Server:control-center-extra-1:2.28.1-39.el6.i686",
          "6Server:control-center-extra-1:2.28.1-39.el6.ppc64",
          "6Server:control-center-extra-1:2.28.1-39.el6.s390x",
          "6Server:control-center-extra-1:2.28.1-39.el6.x86_64",
          "6Server:control-center-filesystem-1:2.28.1-39.el6.i686",
          "6Server:control-center-filesystem-1:2.28.1-39.el6.ppc64",
          "6Server:control-center-filesystem-1:2.28.1-39.el6.s390x",
          "6Server:control-center-filesystem-1:2.28.1-39.el6.x86_64",
          "6Server:evolution-data-server-0:2.32.3-18.el6.i686",
          "6Server:evolution-data-server-0:2.32.3-18.el6.ppc",
          "6Server:evolution-data-server-0:2.32.3-18.el6.ppc64",
          "6Server:evolution-data-server-0:2.32.3-18.el6.s390",
          "6Server:evolution-data-server-0:2.32.3-18.el6.s390x",
          "6Server:evolution-data-server-0:2.32.3-18.el6.src",
          "6Server:evolution-data-server-0:2.32.3-18.el6.x86_64",
          "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
          "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
          "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
          "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
          "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
          "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
          "6Server:evolution-data-server-devel-0:2.32.3-18.el6.i686",
          "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
          "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
          "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390",
          "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
          "6Server:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
          "6Server:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
          "6Server:gnome-panel-0:2.30.2-15.el6.i686",
          "6Server:gnome-panel-0:2.30.2-15.el6.ppc64",
          "6Server:gnome-panel-0:2.30.2-15.el6.s390x",
          "6Server:gnome-panel-0:2.30.2-15.el6.src",
          "6Server:gnome-panel-0:2.30.2-15.el6.x86_64",
          "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
          "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
          "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
          "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
          "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
          "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
          "6Server:gnome-panel-devel-0:2.30.2-15.el6.i686",
          "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc",
          "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
          "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390",
          "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390x",
          "6Server:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
          "6Server:gnome-panel-libs-0:2.30.2-15.el6.i686",
          "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc",
          "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
          "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390",
          "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390x",
          "6Server:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
          "6Server:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6Server:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6Server:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6Server:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6Server:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6Server:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6Server:libgdata-0:0.6.4-2.el6.i686",
          "6Server:libgdata-0:0.6.4-2.el6.ppc",
          "6Server:libgdata-0:0.6.4-2.el6.ppc64",
          "6Server:libgdata-0:0.6.4-2.el6.s390",
          "6Server:libgdata-0:0.6.4-2.el6.s390x",
          "6Server:libgdata-0:0.6.4-2.el6.src",
          "6Server:libgdata-0:0.6.4-2.el6.x86_64",
          "6Server:libgdata-debuginfo-0:0.6.4-2.el6.i686",
          "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
          "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
          "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390",
          "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
          "6Server:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
          "6Server:libgdata-devel-0:0.6.4-2.el6.i686",
          "6Server:libgdata-devel-0:0.6.4-2.el6.ppc",
          "6Server:libgdata-devel-0:0.6.4-2.el6.ppc64",
          "6Server:libgdata-devel-0:0.6.4-2.el6.s390",
          "6Server:libgdata-devel-0:0.6.4-2.el6.s390x",
          "6Server:libgdata-devel-0:0.6.4-2.el6.x86_64",
          "6Server:nautilus-sendto-0:2.28.2-4.el6.i686",
          "6Server:nautilus-sendto-0:2.28.2-4.el6.ppc64",
          "6Server:nautilus-sendto-0:2.28.2-4.el6.s390x",
          "6Server:nautilus-sendto-0:2.28.2-4.el6.src",
          "6Server:nautilus-sendto-0:2.28.2-4.el6.x86_64",
          "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
          "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
          "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
          "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
          "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
          "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
          "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
          "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
          "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
          "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
          "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
          "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
          "6Server:totem-0:2.28.6-4.el6.i686",
          "6Server:totem-0:2.28.6-4.el6.ppc64",
          "6Server:totem-0:2.28.6-4.el6.s390x",
          "6Server:totem-0:2.28.6-4.el6.src",
          "6Server:totem-0:2.28.6-4.el6.x86_64",
          "6Server:totem-debuginfo-0:2.28.6-4.el6.i686",
          "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc",
          "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc64",
          "6Server:totem-debuginfo-0:2.28.6-4.el6.s390",
          "6Server:totem-debuginfo-0:2.28.6-4.el6.s390x",
          "6Server:totem-debuginfo-0:2.28.6-4.el6.x86_64",
          "6Server:totem-devel-0:2.28.6-4.el6.i686",
          "6Server:totem-devel-0:2.28.6-4.el6.ppc",
          "6Server:totem-devel-0:2.28.6-4.el6.ppc64",
          "6Server:totem-devel-0:2.28.6-4.el6.s390",
          "6Server:totem-devel-0:2.28.6-4.el6.s390x",
          "6Server:totem-devel-0:2.28.6-4.el6.x86_64",
          "6Server:totem-jamendo-0:2.28.6-4.el6.i686",
          "6Server:totem-jamendo-0:2.28.6-4.el6.ppc64",
          "6Server:totem-jamendo-0:2.28.6-4.el6.s390x",
          "6Server:totem-jamendo-0:2.28.6-4.el6.x86_64",
          "6Server:totem-mozplugin-0:2.28.6-4.el6.i686",
          "6Server:totem-mozplugin-0:2.28.6-4.el6.ppc64",
          "6Server:totem-mozplugin-0:2.28.6-4.el6.s390x",
          "6Server:totem-mozplugin-0:2.28.6-4.el6.x86_64",
          "6Server:totem-nautilus-0:2.28.6-4.el6.i686",
          "6Server:totem-nautilus-0:2.28.6-4.el6.ppc64",
          "6Server:totem-nautilus-0:2.28.6-4.el6.s390x",
          "6Server:totem-nautilus-0:2.28.6-4.el6.x86_64",
          "6Server:totem-upnp-0:2.28.6-4.el6.i686",
          "6Server:totem-upnp-0:2.28.6-4.el6.ppc64",
          "6Server:totem-upnp-0:2.28.6-4.el6.s390x",
          "6Server:totem-upnp-0:2.28.6-4.el6.x86_64",
          "6Server:totem-youtube-0:2.28.6-4.el6.i686",
          "6Server:totem-youtube-0:2.28.6-4.el6.ppc64",
          "6Server:totem-youtube-0:2.28.6-4.el6.s390x",
          "6Server:totem-youtube-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:control-center-1:2.28.1-39.el6.i686",
          "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc",
          "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc64",
          "6Workstation-optional:control-center-1:2.28.1-39.el6.s390",
          "6Workstation-optional:control-center-1:2.28.1-39.el6.s390x",
          "6Workstation-optional:control-center-1:2.28.1-39.el6.src",
          "6Workstation-optional:control-center-1:2.28.1-39.el6.x86_64",
          "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
          "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
          "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
          "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
          "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
          "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
          "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.i686",
          "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc",
          "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
          "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390",
          "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390x",
          "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
          "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.i686",
          "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
          "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.s390x",
          "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
          "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
          "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
          "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
          "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
          "6Workstation-optional:evolution-0:2.32.3-30.el6.i686",
          "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc",
          "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc64",
          "6Workstation-optional:evolution-0:2.32.3-30.el6.s390",
          "6Workstation-optional:evolution-0:2.32.3-30.el6.s390x",
          "6Workstation-optional:evolution-0:2.32.3-30.el6.src",
          "6Workstation-optional:evolution-0:2.32.3-30.el6.x86_64",
          "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
          "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
          "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
          "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
          "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
          "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
          "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.i686",
          "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc",
          "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
          "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390",
          "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390x",
          "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
          "6Workstation-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
          "6Workstation-optional:evolution-help-0:2.32.3-30.el6.noarch",
          "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.i686",
          "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
          "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
          "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.src",
          "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
          "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
          "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
          "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
          "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
          "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
          "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
          "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
          "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
          "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.i686",
          "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
          "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.s390x",
          "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
          "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.i686",
          "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
          "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.s390x",
          "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
          "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
          "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
          "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
          "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
          "6Workstation-optional:finch-0:2.7.9-11.el6.i686",
          "6Workstation-optional:finch-0:2.7.9-11.el6.ppc",
          "6Workstation-optional:finch-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:finch-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:finch-devel-0:2.7.9-11.el6.i686",
          "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc",
          "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:finch-devel-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.i686",
          "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
          "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.s390x",
          "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.src",
          "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
          "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
          "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
          "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
          "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
          "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
          "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
          "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
          "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
          "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
          "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
          "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
          "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
          "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
          "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
          "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
          "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
          "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
          "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
          "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.i686",
          "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
          "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
          "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390",
          "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
          "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.src",
          "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
          "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
          "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
          "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
          "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
          "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
          "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
          "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
          "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
          "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
          "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
          "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
          "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
          "6Workstation-optional:libpurple-0:2.7.9-11.el6.i686",
          "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc",
          "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:libpurple-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.i686",
          "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
          "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.i686",
          "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
          "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
          "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
          "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
          "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.src",
          "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
          "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
          "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
          "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
          "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
          "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
          "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
          "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
          "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
          "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
          "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
          "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
          "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
          "6Workstation-optional:openchange-0:1.0-6.el6.i686",
          "6Workstation-optional:openchange-0:1.0-6.el6.ppc64",
          "6Workstation-optional:openchange-0:1.0-6.el6.s390x",
          "6Workstation-optional:openchange-0:1.0-6.el6.src",
          "6Workstation-optional:openchange-0:1.0-6.el6.x86_64",
          "6Workstation-optional:openchange-client-0:1.0-6.el6.i686",
          "6Workstation-optional:openchange-client-0:1.0-6.el6.ppc64",
          "6Workstation-optional:openchange-client-0:1.0-6.el6.s390x",
          "6Workstation-optional:openchange-client-0:1.0-6.el6.x86_64",
          "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.i686",
          "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
          "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
          "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
          "6Workstation-optional:openchange-devel-0:1.0-6.el6.i686",
          "6Workstation-optional:openchange-devel-0:1.0-6.el6.ppc64",
          "6Workstation-optional:openchange-devel-0:1.0-6.el6.s390x",
          "6Workstation-optional:openchange-devel-0:1.0-6.el6.x86_64",
          "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.i686",
          "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
          "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
          "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
          "6Workstation-optional:pidgin-0:2.7.9-11.el6.i686",
          "6Workstation-optional:pidgin-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:pidgin-0:2.7.9-11.el6.src",
          "6Workstation-optional:pidgin-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
          "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
          "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.i686",
          "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
          "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.i686",
          "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.i686",
          "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
          "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
          "6Workstation-optional:planner-0:0.14.4-10.el6.i686",
          "6Workstation-optional:planner-0:0.14.4-10.el6.ppc",
          "6Workstation-optional:planner-0:0.14.4-10.el6.ppc64",
          "6Workstation-optional:planner-0:0.14.4-10.el6.s390",
          "6Workstation-optional:planner-0:0.14.4-10.el6.s390x",
          "6Workstation-optional:planner-0:0.14.4-10.el6.src",
          "6Workstation-optional:planner-0:0.14.4-10.el6.x86_64",
          "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
          "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
          "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
          "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
          "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
          "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
          "6Workstation-optional:planner-devel-0:0.14.4-10.el6.i686",
          "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc",
          "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc64",
          "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390",
          "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390x",
          "6Workstation-optional:planner-devel-0:0.14.4-10.el6.x86_64",
          "6Workstation-optional:planner-eds-0:0.14.4-10.el6.i686",
          "6Workstation-optional:planner-eds-0:0.14.4-10.el6.ppc64",
          "6Workstation-optional:planner-eds-0:0.14.4-10.el6.s390x",
          "6Workstation-optional:planner-eds-0:0.14.4-10.el6.x86_64",
          "6Workstation-optional:totem-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-0:2.28.6-4.el6.src",
          "6Workstation-optional:totem-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
          "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
          "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:totem-devel-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc",
          "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390",
          "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-devel-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
          "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.i686",
          "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
          "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.s390x",
          "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
          "6Workstation:cheese-0:2.28.1-8.el6.i686",
          "6Workstation:cheese-0:2.28.1-8.el6.ppc64",
          "6Workstation:cheese-0:2.28.1-8.el6.s390x",
          "6Workstation:cheese-0:2.28.1-8.el6.src",
          "6Workstation:cheese-0:2.28.1-8.el6.x86_64",
          "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.i686",
          "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
          "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.s390x",
          "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
          "6Workstation:control-center-1:2.28.1-39.el6.i686",
          "6Workstation:control-center-1:2.28.1-39.el6.ppc",
          "6Workstation:control-center-1:2.28.1-39.el6.ppc64",
          "6Workstation:control-center-1:2.28.1-39.el6.s390",
          "6Workstation:control-center-1:2.28.1-39.el6.s390x",
          "6Workstation:control-center-1:2.28.1-39.el6.src",
          "6Workstation:control-center-1:2.28.1-39.el6.x86_64",
          "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.i686",
          "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc",
          "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
          "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390",
          "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390x",
          "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
          "6Workstation:control-center-devel-1:2.28.1-39.el6.i686",
          "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc",
          "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc64",
          "6Workstation:control-center-devel-1:2.28.1-39.el6.s390",
          "6Workstation:control-center-devel-1:2.28.1-39.el6.s390x",
          "6Workstation:control-center-devel-1:2.28.1-39.el6.x86_64",
          "6Workstation:control-center-extra-1:2.28.1-39.el6.i686",
          "6Workstation:control-center-extra-1:2.28.1-39.el6.ppc64",
          "6Workstation:control-center-extra-1:2.28.1-39.el6.s390x",
          "6Workstation:control-center-extra-1:2.28.1-39.el6.x86_64",
          "6Workstation:control-center-filesystem-1:2.28.1-39.el6.i686",
          "6Workstation:control-center-filesystem-1:2.28.1-39.el6.ppc64",
          "6Workstation:control-center-filesystem-1:2.28.1-39.el6.s390x",
          "6Workstation:control-center-filesystem-1:2.28.1-39.el6.x86_64",
          "6Workstation:ekiga-0:3.2.6-4.el6.i686",
          "6Workstation:ekiga-0:3.2.6-4.el6.ppc64",
          "6Workstation:ekiga-0:3.2.6-4.el6.s390x",
          "6Workstation:ekiga-0:3.2.6-4.el6.src",
          "6Workstation:ekiga-0:3.2.6-4.el6.x86_64",
          "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.i686",
          "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
          "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
          "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
          "6Workstation:evolution-0:2.32.3-30.el6.i686",
          "6Workstation:evolution-0:2.32.3-30.el6.ppc",
          "6Workstation:evolution-0:2.32.3-30.el6.ppc64",
          "6Workstation:evolution-0:2.32.3-30.el6.s390",
          "6Workstation:evolution-0:2.32.3-30.el6.s390x",
          "6Workstation:evolution-0:2.32.3-30.el6.src",
          "6Workstation:evolution-0:2.32.3-30.el6.x86_64",
          "6Workstation:evolution-data-server-0:2.32.3-18.el6.i686",
          "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc",
          "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc64",
          "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390",
          "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390x",
          "6Workstation:evolution-data-server-0:2.32.3-18.el6.src",
          "6Workstation:evolution-data-server-0:2.32.3-18.el6.x86_64",
          "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
          "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
          "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
          "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
          "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
          "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
          "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.i686",
          "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
          "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
          "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390",
          "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
          "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
          "6Workstation:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
          "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.i686",
          "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc",
          "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
          "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390",
          "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390x",
          "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
          "6Workstation:evolution-devel-0:2.32.3-30.el6.i686",
          "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc",
          "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc64",
          "6Workstation:evolution-devel-0:2.32.3-30.el6.s390",
          "6Workstation:evolution-devel-0:2.32.3-30.el6.s390x",
          "6Workstation:evolution-devel-0:2.32.3-30.el6.x86_64",
          "6Workstation:evolution-devel-docs-0:2.32.3-30.el6.noarch",
          "6Workstation:evolution-exchange-0:2.32.3-16.el6.i686",
          "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc",
          "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc64",
          "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390",
          "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390x",
          "6Workstation:evolution-exchange-0:2.32.3-16.el6.src",
          "6Workstation:evolution-exchange-0:2.32.3-16.el6.x86_64",
          "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
          "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
          "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
          "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
          "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
          "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
          "6Workstation:evolution-help-0:2.32.3-30.el6.noarch",
          "6Workstation:evolution-mapi-0:0.32.2-12.el6.i686",
          "6Workstation:evolution-mapi-0:0.32.2-12.el6.ppc64",
          "6Workstation:evolution-mapi-0:0.32.2-12.el6.s390x",
          "6Workstation:evolution-mapi-0:0.32.2-12.el6.src",
          "6Workstation:evolution-mapi-0:0.32.2-12.el6.x86_64",
          "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
          "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
          "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
          "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
          "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.i686",
          "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
          "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
          "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
          "6Workstation:evolution-perl-0:2.32.3-30.el6.i686",
          "6Workstation:evolution-perl-0:2.32.3-30.el6.ppc64",
          "6Workstation:evolution-perl-0:2.32.3-30.el6.s390x",
          "6Workstation:evolution-perl-0:2.32.3-30.el6.x86_64",
          "6Workstation:evolution-pst-0:2.32.3-30.el6.i686",
          "6Workstation:evolution-pst-0:2.32.3-30.el6.ppc64",
          "6Workstation:evolution-pst-0:2.32.3-30.el6.s390x",
          "6Workstation:evolution-pst-0:2.32.3-30.el6.x86_64",
          "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.i686",
          "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
          "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.s390x",
          "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
          "6Workstation:finch-0:2.7.9-11.el6.i686",
          "6Workstation:finch-0:2.7.9-11.el6.ppc",
          "6Workstation:finch-0:2.7.9-11.el6.ppc64",
          "6Workstation:finch-0:2.7.9-11.el6.x86_64",
          "6Workstation:finch-devel-0:2.7.9-11.el6.i686",
          "6Workstation:finch-devel-0:2.7.9-11.el6.ppc",
          "6Workstation:finch-devel-0:2.7.9-11.el6.ppc64",
          "6Workstation:finch-devel-0:2.7.9-11.el6.x86_64",
          "6Workstation:gnome-panel-0:2.30.2-15.el6.i686",
          "6Workstation:gnome-panel-0:2.30.2-15.el6.ppc64",
          "6Workstation:gnome-panel-0:2.30.2-15.el6.s390x",
          "6Workstation:gnome-panel-0:2.30.2-15.el6.src",
          "6Workstation:gnome-panel-0:2.30.2-15.el6.x86_64",
          "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
          "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
          "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
          "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
          "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
          "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
          "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.i686",
          "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc",
          "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
          "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390",
          "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390x",
          "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
          "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.i686",
          "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc",
          "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
          "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390",
          "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390x",
          "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
          "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.src",
          "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
          "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.i686",
          "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
          "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.s390x",
          "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
          "6Workstation:gtkhtml3-0:3.32.2-2.el6.i686",
          "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc",
          "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc64",
          "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390",
          "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390x",
          "6Workstation:gtkhtml3-0:3.32.2-2.el6.src",
          "6Workstation:gtkhtml3-0:3.32.2-2.el6.x86_64",
          "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
          "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
          "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
          "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
          "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
          "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
          "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.i686",
          "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
          "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
          "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390",
          "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
          "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
          "6Workstation:libgdata-0:0.6.4-2.el6.i686",
          "6Workstation:libgdata-0:0.6.4-2.el6.ppc",
          "6Workstation:libgdata-0:0.6.4-2.el6.ppc64",
          "6Workstation:libgdata-0:0.6.4-2.el6.s390",
          "6Workstation:libgdata-0:0.6.4-2.el6.s390x",
          "6Workstation:libgdata-0:0.6.4-2.el6.src",
          "6Workstation:libgdata-0:0.6.4-2.el6.x86_64",
          "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.i686",
          "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
          "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
          "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390",
          "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
          "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
          "6Workstation:libgdata-devel-0:0.6.4-2.el6.i686",
          "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc",
          "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc64",
          "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390",
          "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390x",
          "6Workstation:libgdata-devel-0:0.6.4-2.el6.x86_64",
          "6Workstation:libpurple-0:2.7.9-11.el6.i686",
          "6Workstation:libpurple-0:2.7.9-11.el6.ppc",
          "6Workstation:libpurple-0:2.7.9-11.el6.ppc64",
          "6Workstation:libpurple-0:2.7.9-11.el6.x86_64",
          "6Workstation:libpurple-devel-0:2.7.9-11.el6.i686",
          "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc",
          "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc64",
          "6Workstation:libpurple-devel-0:2.7.9-11.el6.x86_64",
          "6Workstation:libpurple-perl-0:2.7.9-11.el6.i686",
          "6Workstation:libpurple-perl-0:2.7.9-11.el6.ppc64",
          "6Workstation:libpurple-perl-0:2.7.9-11.el6.x86_64",
          "6Workstation:libpurple-tcl-0:2.7.9-11.el6.i686",
          "6Workstation:libpurple-tcl-0:2.7.9-11.el6.ppc64",
          "6Workstation:libpurple-tcl-0:2.7.9-11.el6.x86_64",
          "6Workstation:nautilus-sendto-0:2.28.2-4.el6.i686",
          "6Workstation:nautilus-sendto-0:2.28.2-4.el6.ppc64",
          "6Workstation:nautilus-sendto-0:2.28.2-4.el6.s390x",
          "6Workstation:nautilus-sendto-0:2.28.2-4.el6.src",
          "6Workstation:nautilus-sendto-0:2.28.2-4.el6.x86_64",
          "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
          "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
          "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
          "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
          "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
          "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
          "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
          "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
          "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
          "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
          "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
          "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
          "6Workstation:openchange-0:1.0-6.el6.i686",
          "6Workstation:openchange-0:1.0-6.el6.ppc64",
          "6Workstation:openchange-0:1.0-6.el6.s390x",
          "6Workstation:openchange-0:1.0-6.el6.src",
          "6Workstation:openchange-0:1.0-6.el6.x86_64",
          "6Workstation:openchange-client-0:1.0-6.el6.i686",
          "6Workstation:openchange-client-0:1.0-6.el6.ppc64",
          "6Workstation:openchange-client-0:1.0-6.el6.s390x",
          "6Workstation:openchange-client-0:1.0-6.el6.x86_64",
          "6Workstation:openchange-debuginfo-0:1.0-6.el6.i686",
          "6Workstation:openchange-debuginfo-0:1.0-6.el6.ppc64",
          "6Workstation:openchange-debuginfo-0:1.0-6.el6.s390x",
          "6Workstation:openchange-debuginfo-0:1.0-6.el6.x86_64",
          "6Workstation:openchange-devel-0:1.0-6.el6.i686",
          "6Workstation:openchange-devel-0:1.0-6.el6.ppc64",
          "6Workstation:openchange-devel-0:1.0-6.el6.s390x",
          "6Workstation:openchange-devel-0:1.0-6.el6.x86_64",
          "6Workstation:openchange-devel-docs-0:1.0-6.el6.i686",
          "6Workstation:openchange-devel-docs-0:1.0-6.el6.ppc64",
          "6Workstation:openchange-devel-docs-0:1.0-6.el6.s390x",
          "6Workstation:openchange-devel-docs-0:1.0-6.el6.x86_64",
          "6Workstation:pidgin-0:2.7.9-11.el6.i686",
          "6Workstation:pidgin-0:2.7.9-11.el6.ppc64",
          "6Workstation:pidgin-0:2.7.9-11.el6.src",
          "6Workstation:pidgin-0:2.7.9-11.el6.x86_64",
          "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.i686",
          "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
          "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
          "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
          "6Workstation:pidgin-devel-0:2.7.9-11.el6.i686",
          "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc",
          "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc64",
          "6Workstation:pidgin-devel-0:2.7.9-11.el6.x86_64",
          "6Workstation:pidgin-docs-0:2.7.9-11.el6.i686",
          "6Workstation:pidgin-docs-0:2.7.9-11.el6.ppc64",
          "6Workstation:pidgin-docs-0:2.7.9-11.el6.x86_64",
          "6Workstation:pidgin-perl-0:2.7.9-11.el6.i686",
          "6Workstation:pidgin-perl-0:2.7.9-11.el6.ppc64",
          "6Workstation:pidgin-perl-0:2.7.9-11.el6.x86_64",
          "6Workstation:planner-0:0.14.4-10.el6.i686",
          "6Workstation:planner-0:0.14.4-10.el6.ppc",
          "6Workstation:planner-0:0.14.4-10.el6.ppc64",
          "6Workstation:planner-0:0.14.4-10.el6.s390",
          "6Workstation:planner-0:0.14.4-10.el6.s390x",
          "6Workstation:planner-0:0.14.4-10.el6.src",
          "6Workstation:planner-0:0.14.4-10.el6.x86_64",
          "6Workstation:planner-debuginfo-0:0.14.4-10.el6.i686",
          "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc",
          "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc64",
          "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390",
          "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390x",
          "6Workstation:planner-debuginfo-0:0.14.4-10.el6.x86_64",
          "6Workstation:planner-devel-0:0.14.4-10.el6.i686",
          "6Workstation:planner-devel-0:0.14.4-10.el6.ppc",
          "6Workstation:planner-devel-0:0.14.4-10.el6.ppc64",
          "6Workstation:planner-devel-0:0.14.4-10.el6.s390",
          "6Workstation:planner-devel-0:0.14.4-10.el6.s390x",
          "6Workstation:planner-devel-0:0.14.4-10.el6.x86_64",
          "6Workstation:planner-eds-0:0.14.4-10.el6.i686",
          "6Workstation:planner-eds-0:0.14.4-10.el6.ppc64",
          "6Workstation:planner-eds-0:0.14.4-10.el6.s390x",
          "6Workstation:planner-eds-0:0.14.4-10.el6.x86_64",
          "6Workstation:totem-0:2.28.6-4.el6.i686",
          "6Workstation:totem-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-0:2.28.6-4.el6.src",
          "6Workstation:totem-0:2.28.6-4.el6.x86_64",
          "6Workstation:totem-debuginfo-0:2.28.6-4.el6.i686",
          "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc",
          "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390",
          "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-debuginfo-0:2.28.6-4.el6.x86_64",
          "6Workstation:totem-devel-0:2.28.6-4.el6.i686",
          "6Workstation:totem-devel-0:2.28.6-4.el6.ppc",
          "6Workstation:totem-devel-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-devel-0:2.28.6-4.el6.s390",
          "6Workstation:totem-devel-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-devel-0:2.28.6-4.el6.x86_64",
          "6Workstation:totem-jamendo-0:2.28.6-4.el6.i686",
          "6Workstation:totem-jamendo-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-jamendo-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-jamendo-0:2.28.6-4.el6.x86_64",
          "6Workstation:totem-mozplugin-0:2.28.6-4.el6.i686",
          "6Workstation:totem-mozplugin-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-mozplugin-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-mozplugin-0:2.28.6-4.el6.x86_64",
          "6Workstation:totem-nautilus-0:2.28.6-4.el6.i686",
          "6Workstation:totem-nautilus-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-nautilus-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-nautilus-0:2.28.6-4.el6.x86_64",
          "6Workstation:totem-upnp-0:2.28.6-4.el6.i686",
          "6Workstation:totem-upnp-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-upnp-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-upnp-0:2.28.6-4.el6.x86_64",
          "6Workstation:totem-youtube-0:2.28.6-4.el6.i686",
          "6Workstation:totem-youtube-0:2.28.6-4.el6.ppc64",
          "6Workstation:totem-youtube-0:2.28.6-4.el6.s390x",
          "6Workstation:totem-youtube-0:2.28.6-4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4166"
        },
        {
          "category": "external",
          "summary": "RHBZ#973728",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973728"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4166",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4166"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4166",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4166"
        }
      ],
      "release_date": "2013-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-11-20T19:36:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Client-optional:control-center-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-1:2.28.1-39.el6.ppc",
            "6Client-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-1:2.28.1-39.el6.s390",
            "6Client-optional:control-center-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-1:2.28.1-39.el6.src",
            "6Client-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Client-optional:evolution-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-0:2.32.3-30.el6.ppc",
            "6Client-optional:evolution-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-0:2.32.3-30.el6.s390",
            "6Client-optional:evolution-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-0:2.32.3-30.el6.src",
            "6Client-optional:evolution-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.src",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Client-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Client-optional:evolution-help-0:2.32.3-30.el6.noarch",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.src",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Client-optional:finch-0:2.7.9-11.el6.i686",
            "6Client-optional:finch-0:2.7.9-11.el6.ppc",
            "6Client-optional:finch-0:2.7.9-11.el6.ppc64",
            "6Client-optional:finch-0:2.7.9-11.el6.x86_64",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.i686",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.src",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Client-optional:libgdata-0:0.6.4-2.el6.i686",
            "6Client-optional:libgdata-0:0.6.4-2.el6.ppc",
            "6Client-optional:libgdata-0:0.6.4-2.el6.ppc64",
            "6Client-optional:libgdata-0:0.6.4-2.el6.s390",
            "6Client-optional:libgdata-0:0.6.4-2.el6.s390x",
            "6Client-optional:libgdata-0:0.6.4-2.el6.src",
            "6Client-optional:libgdata-0:0.6.4-2.el6.x86_64",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Client-optional:libpurple-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-0:2.7.9-11.el6.ppc",
            "6Client-optional:libpurple-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-0:2.7.9-11.el6.x86_64",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Client-optional:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Client-optional:openchange-0:1.0-6.el6.i686",
            "6Client-optional:openchange-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-0:1.0-6.el6.src",
            "6Client-optional:openchange-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-client-0:1.0-6.el6.i686",
            "6Client-optional:openchange-client-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-client-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-client-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-devel-0:1.0-6.el6.i686",
            "6Client-optional:openchange-devel-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-devel-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-devel-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Client-optional:pidgin-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-0:2.7.9-11.el6.src",
            "6Client-optional:pidgin-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Client-optional:planner-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-0:0.14.4-10.el6.ppc",
            "6Client-optional:planner-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-0:0.14.4-10.el6.s390",
            "6Client-optional:planner-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-0:0.14.4-10.el6.src",
            "6Client-optional:planner-0:0.14.4-10.el6.x86_64",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.s390",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Client-optional:totem-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-0:2.28.6-4.el6.src",
            "6Client-optional:totem-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.s390",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Client:cheese-0:2.28.1-8.el6.i686",
            "6Client:cheese-0:2.28.1-8.el6.ppc64",
            "6Client:cheese-0:2.28.1-8.el6.s390x",
            "6Client:cheese-0:2.28.1-8.el6.src",
            "6Client:cheese-0:2.28.1-8.el6.x86_64",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.i686",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.s390x",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
            "6Client:control-center-1:2.28.1-39.el6.i686",
            "6Client:control-center-1:2.28.1-39.el6.ppc",
            "6Client:control-center-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-1:2.28.1-39.el6.s390",
            "6Client:control-center-1:2.28.1-39.el6.s390x",
            "6Client:control-center-1:2.28.1-39.el6.src",
            "6Client:control-center-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-devel-1:2.28.1-39.el6.i686",
            "6Client:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Client:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-devel-1:2.28.1-39.el6.s390",
            "6Client:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Client:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-extra-1:2.28.1-39.el6.i686",
            "6Client:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Client:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Client:ekiga-0:3.2.6-4.el6.i686",
            "6Client:ekiga-0:3.2.6-4.el6.ppc64",
            "6Client:ekiga-0:3.2.6-4.el6.s390x",
            "6Client:ekiga-0:3.2.6-4.el6.src",
            "6Client:ekiga-0:3.2.6-4.el6.x86_64",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.i686",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
            "6Client:evolution-0:2.32.3-30.el6.i686",
            "6Client:evolution-0:2.32.3-30.el6.ppc",
            "6Client:evolution-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-0:2.32.3-30.el6.s390",
            "6Client:evolution-0:2.32.3-30.el6.s390x",
            "6Client:evolution-0:2.32.3-30.el6.src",
            "6Client:evolution-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Client:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Client:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Client:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Client:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Client:evolution-data-server-0:2.32.3-18.el6.src",
            "6Client:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Client:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-devel-0:2.32.3-30.el6.i686",
            "6Client:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Client:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-devel-0:2.32.3-30.el6.s390",
            "6Client:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Client:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Client:evolution-exchange-0:2.32.3-16.el6.i686",
            "6Client:evolution-exchange-0:2.32.3-16.el6.ppc",
            "6Client:evolution-exchange-0:2.32.3-16.el6.ppc64",
            "6Client:evolution-exchange-0:2.32.3-16.el6.s390",
            "6Client:evolution-exchange-0:2.32.3-16.el6.s390x",
            "6Client:evolution-exchange-0:2.32.3-16.el6.src",
            "6Client:evolution-exchange-0:2.32.3-16.el6.x86_64",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
            "6Client:evolution-help-0:2.32.3-30.el6.noarch",
            "6Client:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Client:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Client:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Client:evolution-mapi-0:0.32.2-12.el6.src",
            "6Client:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Client:evolution-perl-0:2.32.3-30.el6.i686",
            "6Client:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Client:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-pst-0:2.32.3-30.el6.i686",
            "6Client:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Client:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Client:finch-0:2.7.9-11.el6.i686",
            "6Client:finch-0:2.7.9-11.el6.ppc",
            "6Client:finch-0:2.7.9-11.el6.ppc64",
            "6Client:finch-0:2.7.9-11.el6.x86_64",
            "6Client:finch-devel-0:2.7.9-11.el6.i686",
            "6Client:finch-devel-0:2.7.9-11.el6.ppc",
            "6Client:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Client:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Client:gnome-panel-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-0:2.30.2-15.el6.src",
            "6Client:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Client:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Client:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Client:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Client:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Client:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Client:gtkhtml3-0:3.32.2-2.el6.src",
            "6Client:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Client:libgdata-0:0.6.4-2.el6.i686",
            "6Client:libgdata-0:0.6.4-2.el6.ppc",
            "6Client:libgdata-0:0.6.4-2.el6.ppc64",
            "6Client:libgdata-0:0.6.4-2.el6.s390",
            "6Client:libgdata-0:0.6.4-2.el6.s390x",
            "6Client:libgdata-0:0.6.4-2.el6.src",
            "6Client:libgdata-0:0.6.4-2.el6.x86_64",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Client:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Client:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Client:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Client:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Client:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Client:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Client:libpurple-0:2.7.9-11.el6.i686",
            "6Client:libpurple-0:2.7.9-11.el6.ppc",
            "6Client:libpurple-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-0:2.7.9-11.el6.x86_64",
            "6Client:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Client:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Client:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Client:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Client:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Client:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Client:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Client:openchange-0:1.0-6.el6.i686",
            "6Client:openchange-0:1.0-6.el6.ppc64",
            "6Client:openchange-0:1.0-6.el6.s390x",
            "6Client:openchange-0:1.0-6.el6.src",
            "6Client:openchange-0:1.0-6.el6.x86_64",
            "6Client:openchange-client-0:1.0-6.el6.i686",
            "6Client:openchange-client-0:1.0-6.el6.ppc64",
            "6Client:openchange-client-0:1.0-6.el6.s390x",
            "6Client:openchange-client-0:1.0-6.el6.x86_64",
            "6Client:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Client:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Client:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Client:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Client:openchange-devel-0:1.0-6.el6.i686",
            "6Client:openchange-devel-0:1.0-6.el6.ppc64",
            "6Client:openchange-devel-0:1.0-6.el6.s390x",
            "6Client:openchange-devel-0:1.0-6.el6.x86_64",
            "6Client:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Client:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Client:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Client:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Client:pidgin-0:2.7.9-11.el6.i686",
            "6Client:pidgin-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-0:2.7.9-11.el6.src",
            "6Client:pidgin-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Client:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Client:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Client:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Client:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Client:planner-0:0.14.4-10.el6.i686",
            "6Client:planner-0:0.14.4-10.el6.ppc",
            "6Client:planner-0:0.14.4-10.el6.ppc64",
            "6Client:planner-0:0.14.4-10.el6.s390",
            "6Client:planner-0:0.14.4-10.el6.s390x",
            "6Client:planner-0:0.14.4-10.el6.src",
            "6Client:planner-0:0.14.4-10.el6.x86_64",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Client:planner-devel-0:0.14.4-10.el6.i686",
            "6Client:planner-devel-0:0.14.4-10.el6.ppc",
            "6Client:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Client:planner-devel-0:0.14.4-10.el6.s390",
            "6Client:planner-devel-0:0.14.4-10.el6.s390x",
            "6Client:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Client:planner-eds-0:0.14.4-10.el6.i686",
            "6Client:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Client:planner-eds-0:0.14.4-10.el6.s390x",
            "6Client:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Client:totem-0:2.28.6-4.el6.i686",
            "6Client:totem-0:2.28.6-4.el6.ppc64",
            "6Client:totem-0:2.28.6-4.el6.s390x",
            "6Client:totem-0:2.28.6-4.el6.src",
            "6Client:totem-0:2.28.6-4.el6.x86_64",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Client:totem-devel-0:2.28.6-4.el6.i686",
            "6Client:totem-devel-0:2.28.6-4.el6.ppc",
            "6Client:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Client:totem-devel-0:2.28.6-4.el6.s390",
            "6Client:totem-devel-0:2.28.6-4.el6.s390x",
            "6Client:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Client:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Client:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Client:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Client:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Client:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Client:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Client:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Client:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Client:totem-upnp-0:2.28.6-4.el6.i686",
            "6Client:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Client:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Client:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Client:totem-youtube-0:2.28.6-4.el6.i686",
            "6Client:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Client:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Client:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.src",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.i686",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.src",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.i686",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc64",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390x",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.src",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.x86_64",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.i686",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Server-optional:control-center-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-1:2.28.1-39.el6.ppc",
            "6Server-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-1:2.28.1-39.el6.s390",
            "6Server-optional:control-center-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-1:2.28.1-39.el6.src",
            "6Server-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Server-optional:ekiga-0:3.2.6-4.el6.i686",
            "6Server-optional:ekiga-0:3.2.6-4.el6.ppc64",
            "6Server-optional:ekiga-0:3.2.6-4.el6.s390x",
            "6Server-optional:ekiga-0:3.2.6-4.el6.src",
            "6Server-optional:ekiga-0:3.2.6-4.el6.x86_64",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.i686",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
            "6Server-optional:evolution-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-0:2.32.3-30.el6.ppc",
            "6Server-optional:evolution-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-0:2.32.3-30.el6.s390",
            "6Server-optional:evolution-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-0:2.32.3-30.el6.src",
            "6Server-optional:evolution-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.i686",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc64",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390x",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.src",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.x86_64",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
            "6Server-optional:evolution-help-0:2.32.3-30.el6.noarch",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.src",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Server-optional:finch-0:2.7.9-11.el6.i686",
            "6Server-optional:finch-0:2.7.9-11.el6.ppc",
            "6Server-optional:finch-0:2.7.9-11.el6.ppc64",
            "6Server-optional:finch-0:2.7.9-11.el6.x86_64",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.i686",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.src",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Server-optional:libpurple-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-0:2.7.9-11.el6.ppc",
            "6Server-optional:libpurple-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-0:2.7.9-11.el6.x86_64",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Server-optional:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Server-optional:openchange-0:1.0-6.el6.i686",
            "6Server-optional:openchange-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-0:1.0-6.el6.src",
            "6Server-optional:openchange-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-client-0:1.0-6.el6.i686",
            "6Server-optional:openchange-client-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-client-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-client-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-devel-0:1.0-6.el6.i686",
            "6Server-optional:openchange-devel-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-devel-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-devel-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Server-optional:pidgin-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-0:2.7.9-11.el6.src",
            "6Server-optional:pidgin-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Server-optional:planner-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-0:0.14.4-10.el6.ppc",
            "6Server-optional:planner-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-0:0.14.4-10.el6.s390",
            "6Server-optional:planner-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-0:0.14.4-10.el6.src",
            "6Server-optional:planner-0:0.14.4-10.el6.x86_64",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.s390",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Server-optional:totem-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-0:2.28.6-4.el6.src",
            "6Server-optional:totem-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.s390",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Server:cheese-0:2.28.1-8.el6.i686",
            "6Server:cheese-0:2.28.1-8.el6.ppc64",
            "6Server:cheese-0:2.28.1-8.el6.s390x",
            "6Server:cheese-0:2.28.1-8.el6.src",
            "6Server:cheese-0:2.28.1-8.el6.x86_64",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.i686",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.s390x",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
            "6Server:control-center-1:2.28.1-39.el6.i686",
            "6Server:control-center-1:2.28.1-39.el6.ppc",
            "6Server:control-center-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-1:2.28.1-39.el6.s390",
            "6Server:control-center-1:2.28.1-39.el6.s390x",
            "6Server:control-center-1:2.28.1-39.el6.src",
            "6Server:control-center-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-devel-1:2.28.1-39.el6.i686",
            "6Server:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Server:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-devel-1:2.28.1-39.el6.s390",
            "6Server:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Server:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-extra-1:2.28.1-39.el6.i686",
            "6Server:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Server:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Server:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Server:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Server:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Server:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Server:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Server:evolution-data-server-0:2.32.3-18.el6.src",
            "6Server:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Server:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Server:gnome-panel-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-0:2.30.2-15.el6.src",
            "6Server:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Server:libgdata-0:0.6.4-2.el6.i686",
            "6Server:libgdata-0:0.6.4-2.el6.ppc",
            "6Server:libgdata-0:0.6.4-2.el6.ppc64",
            "6Server:libgdata-0:0.6.4-2.el6.s390",
            "6Server:libgdata-0:0.6.4-2.el6.s390x",
            "6Server:libgdata-0:0.6.4-2.el6.src",
            "6Server:libgdata-0:0.6.4-2.el6.x86_64",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Server:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Server:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Server:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Server:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Server:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Server:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Server:totem-0:2.28.6-4.el6.i686",
            "6Server:totem-0:2.28.6-4.el6.ppc64",
            "6Server:totem-0:2.28.6-4.el6.s390x",
            "6Server:totem-0:2.28.6-4.el6.src",
            "6Server:totem-0:2.28.6-4.el6.x86_64",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Server:totem-devel-0:2.28.6-4.el6.i686",
            "6Server:totem-devel-0:2.28.6-4.el6.ppc",
            "6Server:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Server:totem-devel-0:2.28.6-4.el6.s390",
            "6Server:totem-devel-0:2.28.6-4.el6.s390x",
            "6Server:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Server:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Server:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Server:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Server:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Server:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Server:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Server:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Server:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Server:totem-upnp-0:2.28.6-4.el6.i686",
            "6Server:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Server:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Server:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Server:totem-youtube-0:2.28.6-4.el6.i686",
            "6Server:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Server:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Server:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.s390",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.src",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.s390",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.src",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Workstation-optional:evolution-help-0:2.32.3-30.el6.noarch",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.src",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:finch-0:2.7.9-11.el6.i686",
            "6Workstation-optional:finch-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:finch-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:finch-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.i686",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.src",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Workstation-optional:openchange-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-0:1.0-6.el6.src",
            "6Workstation-optional:openchange-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.src",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:planner-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-0:0.14.4-10.el6.ppc",
            "6Workstation-optional:planner-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-0:0.14.4-10.el6.s390",
            "6Workstation-optional:planner-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-0:0.14.4-10.el6.src",
            "6Workstation-optional:planner-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:totem-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-0:2.28.6-4.el6.src",
            "6Workstation-optional:totem-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Workstation:cheese-0:2.28.1-8.el6.i686",
            "6Workstation:cheese-0:2.28.1-8.el6.ppc64",
            "6Workstation:cheese-0:2.28.1-8.el6.s390x",
            "6Workstation:cheese-0:2.28.1-8.el6.src",
            "6Workstation:cheese-0:2.28.1-8.el6.x86_64",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.i686",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.s390x",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
            "6Workstation:control-center-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-1:2.28.1-39.el6.ppc",
            "6Workstation:control-center-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-1:2.28.1-39.el6.s390",
            "6Workstation:control-center-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-1:2.28.1-39.el6.src",
            "6Workstation:control-center-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.s390",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Workstation:ekiga-0:3.2.6-4.el6.i686",
            "6Workstation:ekiga-0:3.2.6-4.el6.ppc64",
            "6Workstation:ekiga-0:3.2.6-4.el6.s390x",
            "6Workstation:ekiga-0:3.2.6-4.el6.src",
            "6Workstation:ekiga-0:3.2.6-4.el6.x86_64",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.i686",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
            "6Workstation:evolution-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-0:2.32.3-30.el6.ppc",
            "6Workstation:evolution-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-0:2.32.3-30.el6.s390",
            "6Workstation:evolution-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-0:2.32.3-30.el6.src",
            "6Workstation:evolution-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.src",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Workstation:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.s390",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.i686",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc64",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390x",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.src",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.x86_64",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
            "6Workstation:evolution-help-0:2.32.3-30.el6.noarch",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.src",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Workstation:finch-0:2.7.9-11.el6.i686",
            "6Workstation:finch-0:2.7.9-11.el6.ppc",
            "6Workstation:finch-0:2.7.9-11.el6.ppc64",
            "6Workstation:finch-0:2.7.9-11.el6.x86_64",
            "6Workstation:finch-devel-0:2.7.9-11.el6.i686",
            "6Workstation:finch-devel-0:2.7.9-11.el6.ppc",
            "6Workstation:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.src",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.src",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Workstation:libgdata-0:0.6.4-2.el6.i686",
            "6Workstation:libgdata-0:0.6.4-2.el6.ppc",
            "6Workstation:libgdata-0:0.6.4-2.el6.ppc64",
            "6Workstation:libgdata-0:0.6.4-2.el6.s390",
            "6Workstation:libgdata-0:0.6.4-2.el6.s390x",
            "6Workstation:libgdata-0:0.6.4-2.el6.src",
            "6Workstation:libgdata-0:0.6.4-2.el6.x86_64",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Workstation:libpurple-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-0:2.7.9-11.el6.ppc",
            "6Workstation:libpurple-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-0:2.7.9-11.el6.x86_64",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Workstation:openchange-0:1.0-6.el6.i686",
            "6Workstation:openchange-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-0:1.0-6.el6.s390x",
            "6Workstation:openchange-0:1.0-6.el6.src",
            "6Workstation:openchange-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-client-0:1.0-6.el6.i686",
            "6Workstation:openchange-client-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-client-0:1.0-6.el6.s390x",
            "6Workstation:openchange-client-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-devel-0:1.0-6.el6.i686",
            "6Workstation:openchange-devel-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-devel-0:1.0-6.el6.s390x",
            "6Workstation:openchange-devel-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Workstation:pidgin-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-0:2.7.9-11.el6.src",
            "6Workstation:pidgin-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation:planner-0:0.14.4-10.el6.i686",
            "6Workstation:planner-0:0.14.4-10.el6.ppc",
            "6Workstation:planner-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-0:0.14.4-10.el6.s390",
            "6Workstation:planner-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-0:0.14.4-10.el6.src",
            "6Workstation:planner-0:0.14.4-10.el6.x86_64",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Workstation:planner-devel-0:0.14.4-10.el6.i686",
            "6Workstation:planner-devel-0:0.14.4-10.el6.ppc",
            "6Workstation:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-devel-0:0.14.4-10.el6.s390",
            "6Workstation:planner-devel-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Workstation:planner-eds-0:0.14.4-10.el6.i686",
            "6Workstation:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-eds-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Workstation:totem-0:2.28.6-4.el6.i686",
            "6Workstation:totem-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-0:2.28.6-4.el6.src",
            "6Workstation:totem-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-devel-0:2.28.6-4.el6.i686",
            "6Workstation:totem-devel-0:2.28.6-4.el6.ppc",
            "6Workstation:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-devel-0:2.28.6-4.el6.s390",
            "6Workstation:totem-devel-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.i686",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.i686",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1540"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.2,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:control-center-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-1:2.28.1-39.el6.ppc",
            "6Client-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-1:2.28.1-39.el6.s390",
            "6Client-optional:control-center-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-1:2.28.1-39.el6.src",
            "6Client-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Client-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Client-optional:evolution-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-0:2.32.3-30.el6.ppc",
            "6Client-optional:evolution-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-0:2.32.3-30.el6.s390",
            "6Client-optional:evolution-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-0:2.32.3-30.el6.src",
            "6Client-optional:evolution-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.src",
            "6Client-optional:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Client-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Client-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Client-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Client-optional:evolution-help-0:2.32.3-30.el6.noarch",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.src",
            "6Client-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Client-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Client-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Client-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Client-optional:finch-0:2.7.9-11.el6.i686",
            "6Client-optional:finch-0:2.7.9-11.el6.ppc",
            "6Client-optional:finch-0:2.7.9-11.el6.ppc64",
            "6Client-optional:finch-0:2.7.9-11.el6.x86_64",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.i686",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Client-optional:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6Client-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Client-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Client-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Client-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.src",
            "6Client-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Client-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Client-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Client-optional:libgdata-0:0.6.4-2.el6.i686",
            "6Client-optional:libgdata-0:0.6.4-2.el6.ppc",
            "6Client-optional:libgdata-0:0.6.4-2.el6.ppc64",
            "6Client-optional:libgdata-0:0.6.4-2.el6.s390",
            "6Client-optional:libgdata-0:0.6.4-2.el6.s390x",
            "6Client-optional:libgdata-0:0.6.4-2.el6.src",
            "6Client-optional:libgdata-0:0.6.4-2.el6.x86_64",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Client-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Client-optional:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Client-optional:libpurple-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-0:2.7.9-11.el6.ppc",
            "6Client-optional:libpurple-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-0:2.7.9-11.el6.x86_64",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Client-optional:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Client-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Client-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Client-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Client-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Client-optional:openchange-0:1.0-6.el6.i686",
            "6Client-optional:openchange-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-0:1.0-6.el6.src",
            "6Client-optional:openchange-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-client-0:1.0-6.el6.i686",
            "6Client-optional:openchange-client-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-client-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-client-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-devel-0:1.0-6.el6.i686",
            "6Client-optional:openchange-devel-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-devel-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-devel-0:1.0-6.el6.x86_64",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Client-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Client-optional:pidgin-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-0:2.7.9-11.el6.src",
            "6Client-optional:pidgin-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Client-optional:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Client-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Client-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Client-optional:planner-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-0:0.14.4-10.el6.ppc",
            "6Client-optional:planner-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-0:0.14.4-10.el6.s390",
            "6Client-optional:planner-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-0:0.14.4-10.el6.src",
            "6Client-optional:planner-0:0.14.4-10.el6.x86_64",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.s390",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.i686",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.s390x",
            "6Client-optional:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Client-optional:totem-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-0:2.28.6-4.el6.src",
            "6Client-optional:totem-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.s390",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.i686",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Client-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Client:cheese-0:2.28.1-8.el6.i686",
            "6Client:cheese-0:2.28.1-8.el6.ppc64",
            "6Client:cheese-0:2.28.1-8.el6.s390x",
            "6Client:cheese-0:2.28.1-8.el6.src",
            "6Client:cheese-0:2.28.1-8.el6.x86_64",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.i686",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.s390x",
            "6Client:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
            "6Client:control-center-1:2.28.1-39.el6.i686",
            "6Client:control-center-1:2.28.1-39.el6.ppc",
            "6Client:control-center-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-1:2.28.1-39.el6.s390",
            "6Client:control-center-1:2.28.1-39.el6.s390x",
            "6Client:control-center-1:2.28.1-39.el6.src",
            "6Client:control-center-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Client:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-devel-1:2.28.1-39.el6.i686",
            "6Client:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Client:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-devel-1:2.28.1-39.el6.s390",
            "6Client:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Client:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-extra-1:2.28.1-39.el6.i686",
            "6Client:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Client:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Client:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Client:ekiga-0:3.2.6-4.el6.i686",
            "6Client:ekiga-0:3.2.6-4.el6.ppc64",
            "6Client:ekiga-0:3.2.6-4.el6.s390x",
            "6Client:ekiga-0:3.2.6-4.el6.src",
            "6Client:ekiga-0:3.2.6-4.el6.x86_64",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.i686",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
            "6Client:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
            "6Client:evolution-0:2.32.3-30.el6.i686",
            "6Client:evolution-0:2.32.3-30.el6.ppc",
            "6Client:evolution-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-0:2.32.3-30.el6.s390",
            "6Client:evolution-0:2.32.3-30.el6.s390x",
            "6Client:evolution-0:2.32.3-30.el6.src",
            "6Client:evolution-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Client:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Client:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Client:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Client:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Client:evolution-data-server-0:2.32.3-18.el6.src",
            "6Client:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Client:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Client:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Client:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Client:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-devel-0:2.32.3-30.el6.i686",
            "6Client:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Client:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-devel-0:2.32.3-30.el6.s390",
            "6Client:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Client:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Client:evolution-exchange-0:2.32.3-16.el6.i686",
            "6Client:evolution-exchange-0:2.32.3-16.el6.ppc",
            "6Client:evolution-exchange-0:2.32.3-16.el6.ppc64",
            "6Client:evolution-exchange-0:2.32.3-16.el6.s390",
            "6Client:evolution-exchange-0:2.32.3-16.el6.s390x",
            "6Client:evolution-exchange-0:2.32.3-16.el6.src",
            "6Client:evolution-exchange-0:2.32.3-16.el6.x86_64",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
            "6Client:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
            "6Client:evolution-help-0:2.32.3-30.el6.noarch",
            "6Client:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Client:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Client:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Client:evolution-mapi-0:0.32.2-12.el6.src",
            "6Client:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Client:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Client:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Client:evolution-perl-0:2.32.3-30.el6.i686",
            "6Client:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Client:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-pst-0:2.32.3-30.el6.i686",
            "6Client:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Client:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Client:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Client:finch-0:2.7.9-11.el6.i686",
            "6Client:finch-0:2.7.9-11.el6.ppc",
            "6Client:finch-0:2.7.9-11.el6.ppc64",
            "6Client:finch-0:2.7.9-11.el6.x86_64",
            "6Client:finch-devel-0:2.7.9-11.el6.i686",
            "6Client:finch-devel-0:2.7.9-11.el6.ppc",
            "6Client:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Client:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Client:gnome-panel-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-0:2.30.2-15.el6.src",
            "6Client:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Client:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Client:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Client:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Client:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Client:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Client:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Client:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Client:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Client:gtkhtml3-0:3.32.2-2.el6.src",
            "6Client:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Client:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Client:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Client:libgdata-0:0.6.4-2.el6.i686",
            "6Client:libgdata-0:0.6.4-2.el6.ppc",
            "6Client:libgdata-0:0.6.4-2.el6.ppc64",
            "6Client:libgdata-0:0.6.4-2.el6.s390",
            "6Client:libgdata-0:0.6.4-2.el6.s390x",
            "6Client:libgdata-0:0.6.4-2.el6.src",
            "6Client:libgdata-0:0.6.4-2.el6.x86_64",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Client:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Client:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Client:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Client:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Client:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Client:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Client:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Client:libpurple-0:2.7.9-11.el6.i686",
            "6Client:libpurple-0:2.7.9-11.el6.ppc",
            "6Client:libpurple-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-0:2.7.9-11.el6.x86_64",
            "6Client:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Client:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Client:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Client:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Client:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Client:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Client:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Client:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Client:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Client:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Client:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Client:openchange-0:1.0-6.el6.i686",
            "6Client:openchange-0:1.0-6.el6.ppc64",
            "6Client:openchange-0:1.0-6.el6.s390x",
            "6Client:openchange-0:1.0-6.el6.src",
            "6Client:openchange-0:1.0-6.el6.x86_64",
            "6Client:openchange-client-0:1.0-6.el6.i686",
            "6Client:openchange-client-0:1.0-6.el6.ppc64",
            "6Client:openchange-client-0:1.0-6.el6.s390x",
            "6Client:openchange-client-0:1.0-6.el6.x86_64",
            "6Client:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Client:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Client:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Client:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Client:openchange-devel-0:1.0-6.el6.i686",
            "6Client:openchange-devel-0:1.0-6.el6.ppc64",
            "6Client:openchange-devel-0:1.0-6.el6.s390x",
            "6Client:openchange-devel-0:1.0-6.el6.x86_64",
            "6Client:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Client:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Client:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Client:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Client:pidgin-0:2.7.9-11.el6.i686",
            "6Client:pidgin-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-0:2.7.9-11.el6.src",
            "6Client:pidgin-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Client:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Client:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Client:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Client:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Client:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Client:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Client:planner-0:0.14.4-10.el6.i686",
            "6Client:planner-0:0.14.4-10.el6.ppc",
            "6Client:planner-0:0.14.4-10.el6.ppc64",
            "6Client:planner-0:0.14.4-10.el6.s390",
            "6Client:planner-0:0.14.4-10.el6.s390x",
            "6Client:planner-0:0.14.4-10.el6.src",
            "6Client:planner-0:0.14.4-10.el6.x86_64",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Client:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Client:planner-devel-0:0.14.4-10.el6.i686",
            "6Client:planner-devel-0:0.14.4-10.el6.ppc",
            "6Client:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Client:planner-devel-0:0.14.4-10.el6.s390",
            "6Client:planner-devel-0:0.14.4-10.el6.s390x",
            "6Client:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Client:planner-eds-0:0.14.4-10.el6.i686",
            "6Client:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Client:planner-eds-0:0.14.4-10.el6.s390x",
            "6Client:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Client:totem-0:2.28.6-4.el6.i686",
            "6Client:totem-0:2.28.6-4.el6.ppc64",
            "6Client:totem-0:2.28.6-4.el6.s390x",
            "6Client:totem-0:2.28.6-4.el6.src",
            "6Client:totem-0:2.28.6-4.el6.x86_64",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Client:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Client:totem-devel-0:2.28.6-4.el6.i686",
            "6Client:totem-devel-0:2.28.6-4.el6.ppc",
            "6Client:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Client:totem-devel-0:2.28.6-4.el6.s390",
            "6Client:totem-devel-0:2.28.6-4.el6.s390x",
            "6Client:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Client:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Client:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Client:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Client:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Client:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Client:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Client:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Client:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Client:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Client:totem-upnp-0:2.28.6-4.el6.i686",
            "6Client:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Client:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Client:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Client:totem-youtube-0:2.28.6-4.el6.i686",
            "6Client:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Client:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Client:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.src",
            "6ComputeNode-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6ComputeNode-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.i686",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.src",
            "6ComputeNode-optional:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6ComputeNode-optional:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6ComputeNode-optional:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6ComputeNode-optional:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6ComputeNode-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6ComputeNode-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6ComputeNode-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6ComputeNode-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.i686",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.ppc64",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.s390x",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.src",
            "6ComputeNode-optional:libgdata-0:0.6.4-2.el6.x86_64",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6ComputeNode-optional:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.i686",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6ComputeNode-optional:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6ComputeNode:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6ComputeNode:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Server-optional:control-center-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-1:2.28.1-39.el6.ppc",
            "6Server-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-1:2.28.1-39.el6.s390",
            "6Server-optional:control-center-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-1:2.28.1-39.el6.src",
            "6Server-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Server-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Server-optional:ekiga-0:3.2.6-4.el6.i686",
            "6Server-optional:ekiga-0:3.2.6-4.el6.ppc64",
            "6Server-optional:ekiga-0:3.2.6-4.el6.s390x",
            "6Server-optional:ekiga-0:3.2.6-4.el6.src",
            "6Server-optional:ekiga-0:3.2.6-4.el6.x86_64",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.i686",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
            "6Server-optional:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
            "6Server-optional:evolution-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-0:2.32.3-30.el6.ppc",
            "6Server-optional:evolution-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-0:2.32.3-30.el6.s390",
            "6Server-optional:evolution-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-0:2.32.3-30.el6.src",
            "6Server-optional:evolution-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.i686",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.ppc64",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.s390x",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.src",
            "6Server-optional:evolution-exchange-0:2.32.3-16.el6.x86_64",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
            "6Server-optional:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
            "6Server-optional:evolution-help-0:2.32.3-30.el6.noarch",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.src",
            "6Server-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Server-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Server-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Server-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Server-optional:finch-0:2.7.9-11.el6.i686",
            "6Server-optional:finch-0:2.7.9-11.el6.ppc",
            "6Server-optional:finch-0:2.7.9-11.el6.ppc64",
            "6Server-optional:finch-0:2.7.9-11.el6.x86_64",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.i686",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Server-optional:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6Server-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Server-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Server-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Server-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.src",
            "6Server-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Server-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Server-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Server-optional:libpurple-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-0:2.7.9-11.el6.ppc",
            "6Server-optional:libpurple-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-0:2.7.9-11.el6.x86_64",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Server-optional:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Server-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Server-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Server-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Server-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Server-optional:openchange-0:1.0-6.el6.i686",
            "6Server-optional:openchange-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-0:1.0-6.el6.src",
            "6Server-optional:openchange-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-client-0:1.0-6.el6.i686",
            "6Server-optional:openchange-client-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-client-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-client-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-devel-0:1.0-6.el6.i686",
            "6Server-optional:openchange-devel-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-devel-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-devel-0:1.0-6.el6.x86_64",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Server-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Server-optional:pidgin-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-0:2.7.9-11.el6.src",
            "6Server-optional:pidgin-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Server-optional:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Server-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Server-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Server-optional:planner-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-0:0.14.4-10.el6.ppc",
            "6Server-optional:planner-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-0:0.14.4-10.el6.s390",
            "6Server-optional:planner-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-0:0.14.4-10.el6.src",
            "6Server-optional:planner-0:0.14.4-10.el6.x86_64",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.s390",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.i686",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.s390x",
            "6Server-optional:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Server-optional:totem-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-0:2.28.6-4.el6.src",
            "6Server-optional:totem-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.s390",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.i686",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Server-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Server:cheese-0:2.28.1-8.el6.i686",
            "6Server:cheese-0:2.28.1-8.el6.ppc64",
            "6Server:cheese-0:2.28.1-8.el6.s390x",
            "6Server:cheese-0:2.28.1-8.el6.src",
            "6Server:cheese-0:2.28.1-8.el6.x86_64",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.i686",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.s390x",
            "6Server:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
            "6Server:control-center-1:2.28.1-39.el6.i686",
            "6Server:control-center-1:2.28.1-39.el6.ppc",
            "6Server:control-center-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-1:2.28.1-39.el6.s390",
            "6Server:control-center-1:2.28.1-39.el6.s390x",
            "6Server:control-center-1:2.28.1-39.el6.src",
            "6Server:control-center-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Server:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-devel-1:2.28.1-39.el6.i686",
            "6Server:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Server:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-devel-1:2.28.1-39.el6.s390",
            "6Server:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Server:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-extra-1:2.28.1-39.el6.i686",
            "6Server:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Server:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Server:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Server:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Server:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Server:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Server:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Server:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Server:evolution-data-server-0:2.32.3-18.el6.src",
            "6Server:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Server:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Server:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Server:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Server:gnome-panel-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-0:2.30.2-15.el6.src",
            "6Server:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Server:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Server:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Server:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Server:libgdata-0:0.6.4-2.el6.i686",
            "6Server:libgdata-0:0.6.4-2.el6.ppc",
            "6Server:libgdata-0:0.6.4-2.el6.ppc64",
            "6Server:libgdata-0:0.6.4-2.el6.s390",
            "6Server:libgdata-0:0.6.4-2.el6.s390x",
            "6Server:libgdata-0:0.6.4-2.el6.src",
            "6Server:libgdata-0:0.6.4-2.el6.x86_64",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Server:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Server:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Server:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Server:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Server:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Server:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Server:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Server:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Server:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Server:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Server:totem-0:2.28.6-4.el6.i686",
            "6Server:totem-0:2.28.6-4.el6.ppc64",
            "6Server:totem-0:2.28.6-4.el6.s390x",
            "6Server:totem-0:2.28.6-4.el6.src",
            "6Server:totem-0:2.28.6-4.el6.x86_64",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Server:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Server:totem-devel-0:2.28.6-4.el6.i686",
            "6Server:totem-devel-0:2.28.6-4.el6.ppc",
            "6Server:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Server:totem-devel-0:2.28.6-4.el6.s390",
            "6Server:totem-devel-0:2.28.6-4.el6.s390x",
            "6Server:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Server:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Server:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Server:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Server:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Server:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Server:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Server:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Server:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Server:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Server:totem-upnp-0:2.28.6-4.el6.i686",
            "6Server:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Server:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Server:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Server:totem-youtube-0:2.28.6-4.el6.i686",
            "6Server:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Server:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Server:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.s390",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.src",
            "6Workstation-optional:control-center-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Workstation-optional:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.s390",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.src",
            "6Workstation-optional:evolution-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Workstation-optional:evolution-help-0:2.32.3-30.el6.noarch",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.src",
            "6Workstation-optional:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Workstation-optional:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Workstation-optional:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Workstation-optional:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Workstation-optional:finch-0:2.7.9-11.el6.i686",
            "6Workstation-optional:finch-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:finch-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:finch-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.i686",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.src",
            "6Workstation-optional:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Workstation-optional:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Workstation-optional:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Workstation-optional:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.src",
            "6Workstation-optional:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Workstation-optional:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Workstation-optional:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Workstation-optional:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Workstation-optional:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Workstation-optional:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Workstation-optional:openchange-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-0:1.0-6.el6.src",
            "6Workstation-optional:openchange-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-client-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-devel-0:1.0-6.el6.x86_64",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Workstation-optional:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.src",
            "6Workstation-optional:pidgin-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation-optional:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation-optional:planner-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-0:0.14.4-10.el6.ppc",
            "6Workstation-optional:planner-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-0:0.14.4-10.el6.s390",
            "6Workstation-optional:planner-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-0:0.14.4-10.el6.src",
            "6Workstation-optional:planner-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.i686",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.s390x",
            "6Workstation-optional:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Workstation-optional:totem-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-0:2.28.6-4.el6.src",
            "6Workstation-optional:totem-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.i686",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Workstation-optional:totem-youtube-0:2.28.6-4.el6.x86_64",
            "6Workstation:cheese-0:2.28.1-8.el6.i686",
            "6Workstation:cheese-0:2.28.1-8.el6.ppc64",
            "6Workstation:cheese-0:2.28.1-8.el6.s390x",
            "6Workstation:cheese-0:2.28.1-8.el6.src",
            "6Workstation:cheese-0:2.28.1-8.el6.x86_64",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.i686",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.ppc64",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.s390x",
            "6Workstation:cheese-debuginfo-0:2.28.1-8.el6.x86_64",
            "6Workstation:control-center-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-1:2.28.1-39.el6.ppc",
            "6Workstation:control-center-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-1:2.28.1-39.el6.s390",
            "6Workstation:control-center-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-1:2.28.1-39.el6.src",
            "6Workstation:control-center-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-debuginfo-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.s390",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-devel-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-extra-1:2.28.1-39.el6.x86_64",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.i686",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.ppc64",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.s390x",
            "6Workstation:control-center-filesystem-1:2.28.1-39.el6.x86_64",
            "6Workstation:ekiga-0:3.2.6-4.el6.i686",
            "6Workstation:ekiga-0:3.2.6-4.el6.ppc64",
            "6Workstation:ekiga-0:3.2.6-4.el6.s390x",
            "6Workstation:ekiga-0:3.2.6-4.el6.src",
            "6Workstation:ekiga-0:3.2.6-4.el6.x86_64",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.i686",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.ppc64",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.s390x",
            "6Workstation:ekiga-debuginfo-0:3.2.6-4.el6.x86_64",
            "6Workstation:evolution-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-0:2.32.3-30.el6.ppc",
            "6Workstation:evolution-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-0:2.32.3-30.el6.s390",
            "6Workstation:evolution-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-0:2.32.3-30.el6.src",
            "6Workstation:evolution-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.i686",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.ppc64",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.s390x",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.src",
            "6Workstation:evolution-data-server-0:2.32.3-18.el6.x86_64",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.i686",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.ppc64",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.s390x",
            "6Workstation:evolution-data-server-debuginfo-0:2.32.3-18.el6.x86_64",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.i686",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.ppc64",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.s390x",
            "6Workstation:evolution-data-server-devel-0:2.32.3-18.el6.x86_64",
            "6Workstation:evolution-data-server-doc-0:2.32.3-18.el6.noarch",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-debuginfo-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.s390",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-devel-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-devel-docs-0:2.32.3-30.el6.noarch",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.i686",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.ppc64",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.s390x",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.src",
            "6Workstation:evolution-exchange-0:2.32.3-16.el6.x86_64",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.i686",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.ppc64",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.s390x",
            "6Workstation:evolution-exchange-debuginfo-0:2.32.3-16.el6.x86_64",
            "6Workstation:evolution-help-0:2.32.3-30.el6.noarch",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.i686",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.ppc64",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.s390x",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.src",
            "6Workstation:evolution-mapi-0:0.32.2-12.el6.x86_64",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.i686",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.ppc64",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.s390x",
            "6Workstation:evolution-mapi-debuginfo-0:0.32.2-12.el6.x86_64",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.i686",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.ppc64",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.s390x",
            "6Workstation:evolution-mapi-devel-0:0.32.2-12.el6.x86_64",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-perl-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-pst-0:2.32.3-30.el6.x86_64",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.i686",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.ppc64",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.s390x",
            "6Workstation:evolution-spamassassin-0:2.32.3-30.el6.x86_64",
            "6Workstation:finch-0:2.7.9-11.el6.i686",
            "6Workstation:finch-0:2.7.9-11.el6.ppc",
            "6Workstation:finch-0:2.7.9-11.el6.ppc64",
            "6Workstation:finch-0:2.7.9-11.el6.x86_64",
            "6Workstation:finch-devel-0:2.7.9-11.el6.i686",
            "6Workstation:finch-devel-0:2.7.9-11.el6.ppc",
            "6Workstation:finch-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation:finch-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.src",
            "6Workstation:gnome-panel-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-debuginfo-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-devel-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.i686",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.ppc64",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.s390x",
            "6Workstation:gnome-panel-libs-0:2.30.2-15.el6.x86_64",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-applet-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-brasero-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-bugbuddy-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.src",
            "6Workstation:gnome-python2-desktop-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-desktop-debuginfo-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-evince-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-evolution-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gnomedesktop-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gnomekeyring-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gnomeprint-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-gtksourceview-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-libgtop2-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-libwnck-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-metacity-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-rsvg-0:2.28.0-5.el6.x86_64",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.i686",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.ppc64",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.s390x",
            "6Workstation:gnome-python2-totem-0:2.28.0-5.el6.x86_64",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.i686",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.ppc64",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.s390x",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.src",
            "6Workstation:gtkhtml3-0:3.32.2-2.el6.x86_64",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.i686",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.ppc64",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.s390x",
            "6Workstation:gtkhtml3-debuginfo-0:3.32.2-2.el6.x86_64",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.i686",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.ppc64",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.s390x",
            "6Workstation:gtkhtml3-devel-0:3.32.2-2.el6.x86_64",
            "6Workstation:libgdata-0:0.6.4-2.el6.i686",
            "6Workstation:libgdata-0:0.6.4-2.el6.ppc",
            "6Workstation:libgdata-0:0.6.4-2.el6.ppc64",
            "6Workstation:libgdata-0:0.6.4-2.el6.s390",
            "6Workstation:libgdata-0:0.6.4-2.el6.s390x",
            "6Workstation:libgdata-0:0.6.4-2.el6.src",
            "6Workstation:libgdata-0:0.6.4-2.el6.x86_64",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.i686",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.ppc64",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.s390x",
            "6Workstation:libgdata-debuginfo-0:0.6.4-2.el6.x86_64",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.i686",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.ppc64",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.s390x",
            "6Workstation:libgdata-devel-0:0.6.4-2.el6.x86_64",
            "6Workstation:libpurple-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-0:2.7.9-11.el6.ppc",
            "6Workstation:libpurple-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-0:2.7.9-11.el6.x86_64",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation:libpurple-perl-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation:libpurple-tcl-0:2.7.9-11.el6.i686",
            "6Workstation:libpurple-tcl-0:2.7.9-11.el6.ppc64",
            "6Workstation:libpurple-tcl-0:2.7.9-11.el6.x86_64",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.i686",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.ppc64",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.s390x",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.src",
            "6Workstation:nautilus-sendto-0:2.28.2-4.el6.x86_64",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.i686",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.ppc64",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.s390x",
            "6Workstation:nautilus-sendto-debuginfo-0:2.28.2-4.el6.x86_64",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.i686",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.ppc64",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.s390x",
            "6Workstation:nautilus-sendto-devel-0:2.28.2-4.el6.x86_64",
            "6Workstation:openchange-0:1.0-6.el6.i686",
            "6Workstation:openchange-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-0:1.0-6.el6.s390x",
            "6Workstation:openchange-0:1.0-6.el6.src",
            "6Workstation:openchange-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-client-0:1.0-6.el6.i686",
            "6Workstation:openchange-client-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-client-0:1.0-6.el6.s390x",
            "6Workstation:openchange-client-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.i686",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.s390x",
            "6Workstation:openchange-debuginfo-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-devel-0:1.0-6.el6.i686",
            "6Workstation:openchange-devel-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-devel-0:1.0-6.el6.s390x",
            "6Workstation:openchange-devel-0:1.0-6.el6.x86_64",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.i686",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.ppc64",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.s390x",
            "6Workstation:openchange-devel-docs-0:1.0-6.el6.x86_64",
            "6Workstation:pidgin-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-0:2.7.9-11.el6.src",
            "6Workstation:pidgin-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-debuginfo-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-devel-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-docs-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-docs-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-docs-0:2.7.9-11.el6.x86_64",
            "6Workstation:pidgin-perl-0:2.7.9-11.el6.i686",
            "6Workstation:pidgin-perl-0:2.7.9-11.el6.ppc64",
            "6Workstation:pidgin-perl-0:2.7.9-11.el6.x86_64",
            "6Workstation:planner-0:0.14.4-10.el6.i686",
            "6Workstation:planner-0:0.14.4-10.el6.ppc",
            "6Workstation:planner-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-0:0.14.4-10.el6.s390",
            "6Workstation:planner-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-0:0.14.4-10.el6.src",
            "6Workstation:planner-0:0.14.4-10.el6.x86_64",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.i686",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-debuginfo-0:0.14.4-10.el6.x86_64",
            "6Workstation:planner-devel-0:0.14.4-10.el6.i686",
            "6Workstation:planner-devel-0:0.14.4-10.el6.ppc",
            "6Workstation:planner-devel-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-devel-0:0.14.4-10.el6.s390",
            "6Workstation:planner-devel-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-devel-0:0.14.4-10.el6.x86_64",
            "6Workstation:planner-eds-0:0.14.4-10.el6.i686",
            "6Workstation:planner-eds-0:0.14.4-10.el6.ppc64",
            "6Workstation:planner-eds-0:0.14.4-10.el6.s390x",
            "6Workstation:planner-eds-0:0.14.4-10.el6.x86_64",
            "6Workstation:totem-0:2.28.6-4.el6.i686",
            "6Workstation:totem-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-0:2.28.6-4.el6.src",
            "6Workstation:totem-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.i686",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-debuginfo-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-devel-0:2.28.6-4.el6.i686",
            "6Workstation:totem-devel-0:2.28.6-4.el6.ppc",
            "6Workstation:totem-devel-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-devel-0:2.28.6-4.el6.s390",
            "6Workstation:totem-devel-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-devel-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.i686",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-jamendo-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.i686",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-mozplugin-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.i686",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-nautilus-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.i686",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-upnp-0:2.28.6-4.el6.x86_64",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.i686",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.ppc64",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.s390x",
            "6Workstation:totem-youtube-0:2.28.6-4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "evolution: incorrect selection of recipient gpg public key for encrypted mail"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.