rhsa-2025:21492
Vulnerability from csaf_redhat
Published
2025-11-17 10:31
Modified
2025-11-21 19:31
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 10.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY (CVE-2024-56690) * kernel: of_numa: fix uninitialized memory nodes causing kernel panic (CVE-2025-39903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY (CVE-2024-56690)\n\n* kernel: of_numa: fix uninitialized memory nodes causing kernel panic (CVE-2025-39903)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:21492",
        "url": "https://access.redhat.com/errata/RHSA-2025:21492"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2334676",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2334676"
      },
      {
        "category": "external",
        "summary": "2400593",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400593"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21492.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-11-21T19:31:43+00:00",
      "generator": {
        "date": "2025-11-21T19:31:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.12"
        }
      },
      "id": "RHSA-2025:21492",
      "initial_release_date": "2025-11-17T10:31:28+00:00",
      "revision_history": [
        {
          "date": "2025-11-17T10:31:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-11-17T10:31:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-11-21T19:31:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
                  "product_id": "AppStream-10.0.Z.E2S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
                  "product_id": "BaseOS-10.0.Z.E2S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
                  "product_id": "CRB-10.0.Z.E2S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
                  "product_id": "NFV-10.0.Z.E2S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
                  "product_id": "RT-10.0.Z.E2S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rv@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt-addons@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debug@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debug-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debug-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-64k-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_id": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@6.12.0-55.45.1.el10_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rv@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf-debuginfo@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
                "product": {
                  "name": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_id": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf@6.12.0-55.45.1.el10_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rv@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt-addons@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@6.12.0-55.45.1.el10_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "perf-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "perf-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rv-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "rv-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "rv-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rv@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf-debuginfo@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
                "product": {
                  "name": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_id": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libperf@6.12.0-55.45.1.el10_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
                "product": {
                  "name": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
                  "product_id": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@6.12.0-55.45.1.el10_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
                  "product_id": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@6.12.0-55.45.1.el10_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:6.12.0-55.45.1.el10_0.src",
                "product": {
                  "name": "kernel-0:6.12.0-55.45.1.el10_0.src",
                  "product_id": "kernel-0:6.12.0-55.45.1.el10_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@6.12.0-55.45.1.el10_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.src",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
          "product_id": "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "AppStream-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.src",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 10.0)",
          "product_id": "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "BaseOS-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.src",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder EUS (v. 10.0)",
          "product_id": "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "CRB-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.src",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 10.0)",
          "product_id": "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "NFV-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.src",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch"
        },
        "product_reference": "kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rtla-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.aarch64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.ppc64le",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.s390x as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.s390x",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rv-0:6.12.0-55.45.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 10.0)",
          "product_id": "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
        },
        "product_reference": "rv-0:6.12.0-55.45.1.el10_0.x86_64",
        "relates_to_product_reference": "RT-10.0.Z.E2S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-56690",
      "cwe": {
        "id": "CWE-703",
        "name": "Improper Check or Handling of Exceptional Conditions"
      },
      "discovery_date": "2024-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2334676"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY\n\nSince commit 8f4f68e788c3 (\"crypto: pcrypt - Fix hungtask for\nPADATA_RESET\"), the pcrypt encryption and decryption operations return\n-EAGAIN when the CPU goes online or offline. In alg_test(), a WARN is\ngenerated when pcrypt_aead_decrypt() or pcrypt_aead_encrypt() returns\n-EAGAIN, the unnecessary panic will occur when panic_on_warn set 1.\nFix this issue by calling crypto layer directly without parallelization\nin that case.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-56690"
        },
        {
          "category": "external",
          "summary": "RHBZ#2334676",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2334676"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56690",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56690",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56690"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56690-b77f@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56690-b77f@gregkh/T"
        }
      ],
      "release_date": "2024-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-17T10:31:28+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:21492"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY"
    },
    {
      "cve": "CVE-2025-39903",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2025-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2400593"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nof_numa: fix uninitialized memory nodes causing kernel panic\n\nWhen there are memory-only nodes (nodes without CPUs), these nodes are not\nproperly initialized, causing kernel panic during boot.\n\nof_numa_init\n\tof_numa_parse_cpu_nodes\n\t\tnode_set(nid, numa_nodes_parsed);\n\tof_numa_parse_memory_nodes\n\nIn of_numa_parse_cpu_nodes, numa_nodes_parsed gets updated only for nodes\ncontaining CPUs.  Memory-only nodes should have been updated in\nof_numa_parse_memory_nodes, but they weren\u0027t.\n\nSubsequently, when free_area_init() attempts to access NODE_DATA() for\nthese uninitialized memory nodes, the kernel panics due to NULL pointer\ndereference.\n\nThis can be reproduced on ARM64 QEMU with 1 CPU and 2 memory nodes:\n\nqemu-system-aarch64 \\\n-cpu host -nographic \\\n-m 4G -smp 1 \\\n-machine virt,accel=kvm,gic-version=3,iommu=smmuv3 \\\n-object memory-backend-ram,size=2G,id=mem0 \\\n-object memory-backend-ram,size=2G,id=mem1 \\\n-numa node,nodeid=0,memdev=mem0 \\\n-numa node,nodeid=1,memdev=mem1 \\\n-kernel $IMAGE \\\n-hda $DISK \\\n-append \"console=ttyAMA0 root=/dev/vda rw earlycon\"\n\n[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x481fd010]\n[    0.000000] Linux version 6.17.0-rc1-00001-gabb4b3daf18c-dirty (yintirui@local) (gcc (GCC) 12.3.1, GNU ld (GNU Binutils) 2.41) #52 SMP PREEMPT Mon Aug 18 09:49:40 CST 2025\n[    0.000000] KASLR enabled\n[    0.000000] random: crng init done\n[    0.000000] Machine model: linux,dummy-virt\n[    0.000000] efi: UEFI not found.\n[    0.000000] earlycon: pl11 at MMIO 0x0000000009000000 (options \u0027\u0027)\n[    0.000000] printk: legacy bootconsole [pl11] enabled\n[    0.000000] OF: reserved mem: Reserved memory: No reserved-memory node in the DT\n[    0.000000] NODE_DATA(0) allocated [mem 0xbfffd9c0-0xbfffffff]\n[    0.000000] node 1 must be removed before remove section 23\n[    0.000000] Zone ranges:\n[    0.000000]   DMA      [mem 0x0000000040000000-0x00000000ffffffff]\n[    0.000000]   DMA32    empty\n[    0.000000]   Normal   [mem 0x0000000100000000-0x000000013fffffff]\n[    0.000000] Movable zone start for each node\n[    0.000000] Early memory node ranges\n[    0.000000]   node   0: [mem 0x0000000040000000-0x00000000bfffffff]\n[    0.000000]   node   1: [mem 0x00000000c0000000-0x000000013fffffff]\n[    0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x00000000bfffffff]\n[    0.000000] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000a0\n[    0.000000] Mem abort info:\n[    0.000000]   ESR = 0x0000000096000004\n[    0.000000]   EC = 0x25: DABT (current EL), IL = 32 bits\n[    0.000000]   SET = 0, FnV = 0\n[    0.000000]   EA = 0, S1PTW = 0\n[    0.000000]   FSC = 0x04: level 0 translation fault\n[    0.000000] Data abort info:\n[    0.000000]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000\n[    0.000000]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n[    0.000000]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n[    0.000000] [00000000000000a0] user address but active_mm is swapper\n[    0.000000] Internal error: Oops: 0000000096000004 [#1]  SMP\n[    0.000000] Modules linked in:\n[    0.000000] CPU: 0 UID: 0 PID: 0 Comm: swapper Not tainted 6.17.0-rc1-00001-g760c6dabf762-dirty #54 PREEMPT\n[    0.000000] Hardware name: linux,dummy-virt (DT)\n[    0.000000] pstate: 800000c5 (Nzcv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[    0.000000] pc : free_area_init+0x50c/0xf9c\n[    0.000000] lr : free_area_init+0x5c0/0xf9c\n[    0.000000] sp : ffffa02ca0f33c00\n[    0.000000] x29: ffffa02ca0f33cb0 x28: 0000000000000000 x27: 0000000000000000\n[    0.000000] x26: 4ec4ec4ec4ec4ec5 x25: 00000000000c0000 x24: 00000000000c0000\n[    0.000000] x23: 0000000000040000 x22: 0000000000000000 x21: ffffa02ca0f3b368\n[    0.000000] x20: ffffa02ca14c7b98 x19: 0000000000000000 x18: 0000000000000002\n[    0.000000] x17: 000000000000cacc x16: 0000000000000001 x15: 0000000000000001\n[    0.000000] x14: 0000000080000000 x13: 0000000000000018 x12: 0000000000000002\n[    0.0\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: of_numa: fix uninitialized memory nodes causing kernel panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
          "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
          "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-39903"
        },
        {
          "category": "external",
          "summary": "RHBZ#2400593",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400593"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-39903",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-39903"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-39903",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39903"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025100118-CVE-2025-39903-6698@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025100118-CVE-2025-39903-6698@gregkh/T"
        }
      ],
      "release_date": "2025-10-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-17T10:31:28+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:21492"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "AppStream-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "AppStream-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "BaseOS-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "BaseOS-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "CRB-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "CRB-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "NFV-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "NFV-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.src",
            "RT-10.0.Z.E2S:kernel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-doc-0:6.12.0-55.45.1.el10_0.noarch",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rtla-0:6.12.0-55.45.1.el10_0.x86_64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.aarch64",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.ppc64le",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.s390x",
            "RT-10.0.Z.E2S:rv-0:6.12.0-55.45.1.el10_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: of_numa: fix uninitialized memory nodes causing kernel panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…