Vulnerabilities > CVE-2017-12195 - Improper Authentication vulnerability in Redhat Openshift Container Platform

047910
CVSS 4.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
high complexity
redhat
CWE-287
nessus

Summary

A flaw was found in all Openshift Enterprise versions using the openshift elasticsearch plugin. An attacker with knowledge of the given name used to authenticate and access Elasticsearch can later access it without the token, bypassing authentication. This attack also requires that the Elasticsearch be configured with an external route, and the data accessed is limited to the indices.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3389.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.4, Red Hat OpenShift Container Platform 3.5, and Red Hat OpenShift Container Platform 3.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenShift Enterprise by Red Hat is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119390
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119390
    titleRHEL 7 : Red Hat OpenShift Enterprise (RHSA-2017:3389)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:3389. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119390);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");
    
      script_cve_id("CVE-2017-12195");
      script_xref(name:"RHSA", value:"2017:3389");
    
      script_name(english:"RHEL 7 : Red Hat OpenShift Enterprise (RHSA-2017:3389)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "An update is now available for Red Hat OpenShift Container Platform
    3.4, Red Hat OpenShift Container Platform 3.5, and Red Hat OpenShift
    Container Platform 3.6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    OpenShift Enterprise by Red Hat is the company's cloud computing
    Platform-as-a-Service (PaaS) solution designed for on-premise or
    private cloud deployments.
    
    This advisory contains the RPM packages for this release. An advisory
    for the container images for this release is available at:
    https://access.redhat.com/ errata/RHBA-2017:3390.
    
    Space precludes documenting all of the bug fixes and enhancements in
    this advisory. See the following Release Notes documentation, which
    will be updated shortly for this release, for details about these
    changes :
    
    https://docs.openshift.com/container-platform/3.6/release_notes/
    ocp_3_6_release_notes.html
    
    https://docs.openshift.com/container-platform/3.5/release_notes/
    ocp_3_5_release_notes.html
    
    https://docs.openshift.com/container-platform/3.4/release_notes/
    ocp_3_4_release_notes.html
    
    All OpenShift Container Platform 3 users are advised to upgrade to
    these updated packages and images.
    
    Security Fix(es) :
    
    * An attacker with knowledge of the given name used to authenticate
    and access Elasticsearch can later access it without the token,
    bypassing authentication. This attack also requires that the
    Elasticsearch be configured with an external route, and the data
    accessed is limited to the indices. (CVE-2017-12195)
    
    This issue was discovered by Rich Megginson (Red Hat)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:3389"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12195"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-cluster-capacity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-federation-services");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-service-catalog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cockpit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cockpit-kubernetes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-elasticsearch-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tuned-profiles-atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:3389";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_exists(rpm:"atomic-openshift-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-redistributable-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-redistributable-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-cluster-capacity-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-cluster-capacity-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-docker-excluder-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-docker-excluder-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-dockerregistry-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-dockerregistry-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-excluder-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-excluder-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-federation-services-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-federation-services-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-master-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-master-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-node-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-pod-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-pod-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-sdn-ovs-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-sdn-ovs-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-service-catalog-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-service-catalog-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-tests-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-tests-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"cockpit-debuginfo-155-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"cockpit-kubernetes-155-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"openshift-elasticsearch-plugin-2.4.4.17__redhat_1-3.el7")) flag++;
      if (rpm_exists(rpm:"tuned-profiles-atomic-openshift-node-3.6", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"tuned-profiles-atomic-openshift-node-3.6.173.0.63-1.git.0.855ea8b.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "atomic-openshift / atomic-openshift-clients / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3188.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119389
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119389
    titleRHEL 7 : Red Hat OpenShift Container Platform 3.7 (RHSA-2017:3188)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:3188. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119389);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");
    
      script_cve_id("CVE-2017-12195");
      script_xref(name:"RHSA", value:"2017:3188");
    
      script_name(english:"RHEL 7 : Red Hat OpenShift Container Platform 3.7 (RHSA-2017:3188)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "An update is now available for Red Hat OpenShift Container Platform
    3.7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat OpenShift Container Platform is the company's cloud computing
    Platform-as-a-Service (PaaS) solution designed for on-premise or
    private cloud deployments.
    
    The OpenShift Container Platform 3.7 Release Notes, link located
    within the reference section, provides information about new features,
    bug fixes, and known issues.
    
    This advisory contains the RPM packages for this release. An advisory
    for the container images for this release is available at:
    https://access.redhat.com/ errata/RHEA-2017:3187.
    
    Security Fix(es) :
    
    * An attacker with knowledge of the given name used to authenticate
    and access Elasticsearch can later access it without the token,
    bypassing authentication. This attack also requires that the
    Elasticsearch be configured with an external route, and the data
    accessed is limited to the indices. (CVE-2017-12195)
    
    Red Hat would like to thank Rich Megginson for reporting this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.openshift.com/container-platform/3.7/release_notes/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:3188"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12195"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible-asb-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible-kubernetes-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible-service-broker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible-service-broker-container-scripts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible-service-broker-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apb-base-scripts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apb-container-scripts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-cluster-capacity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-descheduler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-federation-services");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node-problem-detector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-service-catalog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-template-service-broker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cockpit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cockpit-kubernetes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cri-o");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cri-o-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dumb-init");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dumb-init-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:elastic-curator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:elasticsearch-cloud-kubernetes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:fb303");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:fb303-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:fb303-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:fluentd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:fluentd-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:golang-github-openshift-oauth-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:golang-github-openshift-prometheus-alert-buffer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:golang-github-prometheus-promu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hawkular-openshift-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:heapster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:http-parser");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:http-parser-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:http-parser-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:image-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-ace-editor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-authentication-tokens");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-autofavorite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-dashboard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-display-url");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-events");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-git-pipeline");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-github-pipeline");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-jwt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-personalization");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-pipeline-api-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-pipeline-editor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-rest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-rest-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-blueocean-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-branch-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-cloudbees-folder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-credentials");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-credentials-binding");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-display-url-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-docker-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-docker-workflow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-durable-task");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-favorite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-git");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-git-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-git-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-github");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-github-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-github-branch-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-handlebars");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-icon-shim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-jackson2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-jquery-detached");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-junit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-kubernetes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-mailer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-mapdb-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-matrix-auth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-matrix-project");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-mercurial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-metrics");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-momentjs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-multiple-scms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-openshift-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-openshift-login");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-openshift-pipeline");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-openshift-sync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-build-step");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-graph-analysis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-input-step");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-milestone-step");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-model-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-model-declarative-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-model-definition");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-model-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-rest-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-stage-step");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-stage-tags-metadata");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-stage-view");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pipeline-utility-steps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-plain-credentials");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-pubsub-light");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-scm-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-script-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-sse-gateway");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-ssh-credentials");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-structs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-subversion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-token-macro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-variant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-aggregator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-basic-steps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-cps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-cps-global-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-durable-task-step");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-job");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-multibranch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-remote-loader");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-scm-step");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-step-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-plugin-workflow-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kibana");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kibana-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libthrift-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libthrift-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libuv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libuv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libuv-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libuv-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-apb-role");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mediawiki-apb-role");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mediawiki-container-scripts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mediawiki123");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mediawiki123-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mysql-apb-role");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-abbrev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-accepts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-align-text");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-amdefine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-regex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-styles");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-argparse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-array-flatten");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-asap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-asn1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-assert-plus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-async");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-aws-sign2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-balanced-match");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-base64url");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-basic-auth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-bl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-bluebird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-body-parser");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-boom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-brace-expansion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-bytes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-camelcase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-camelcase-keys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-caseless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-center-align");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-chalk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-client-sessions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-cliui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-coffee-script");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-colors");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-combined-stream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-commander");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-concat-map");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-concat-stream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-content-disposition");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-content-type");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-cookie");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-cookie-signature");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-cookies");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-core-util-is");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-cryptiles");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ctype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-dateformat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-decamelize");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-delayed-stream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-depd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-destroy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ee-first");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-errno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-escape-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-escape-string-regexp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-esprima");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-etag");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-eventemitter2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-eventemitter3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-exit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-express");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-extend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-file-sync-cmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-finalhandler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-findup-sync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-forever-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-form-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-forwarded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-fresh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-generate-function");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-generate-object-property");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-getobject");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-glob");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-graceful-fs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-graceful-readlink");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt-contrib-clean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt-contrib-copy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt-contrib-less");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt-legacy-log");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt-legacy-log-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-grunt-legacy-util");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-har-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-has-ansi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-has-color");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-has-flag");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-hawk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-hoek");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-hooker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-http-errors");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-http-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-http-signature");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-iconv-lite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-image-size");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-indent-string");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-inflight");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-inherits");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-invert-kv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ipaddr.js");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-absolute");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-buffer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-finite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-my-json-valid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-property");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-relative");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-unc-path");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-windows");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-isarray");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-isstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-js-yaml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-json-stringify-safe");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-jsonpointer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-keygrip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-kind-of");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lcid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-less");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-longest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lru-cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-map-obj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-media-typer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-meow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-merge-descriptors");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-methods");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-mime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-mime-db");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-mime-types");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-minimatch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-minimist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-mkdirp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-morgan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-negotiator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-node-uuid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-nopt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-number-is-nan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-oauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-oauth-sign");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-object-assign");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-on-finished");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-on-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-once");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-openshift-auth-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-os-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-packaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-parse-duration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-parseurl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-passport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-passport-http-bearer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-passport-oauth2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-passport-strategy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-path-is-absolute");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-path-to-regexp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-patternfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-pause");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-process-nextick-args");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-promise");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-proxy-addr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-prr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-pseudomap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-qs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-range-parser");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-raw-body");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-readable-stream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-repeat-string");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-repeating");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-request");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-requires-port");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-resolve");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-right-align");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-rimraf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-send");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-serve-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-sntp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-source-map");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-sprintf-js");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-statuses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-string_decoder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-stringstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-strip-ansi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-supports-color");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-tough-cookie");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-tunnel-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-type-is");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-typedarray");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-uid2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-unc-path-regex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-underscore-dot-string");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-unpipe");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-url-join");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-util-deprecate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-utils-merge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-vary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-which");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-window-size");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-wordwrap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-wrappy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-xtend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-y18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-yallist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-yargs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-callback-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-filter-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-lookup-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-playbooks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-roles");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-elasticsearch-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-eventrouter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-eventrouter-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-efs-provisioner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-local-provisioner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-snapshot-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-external-storage-snapshot-provisioner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-IO-String");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-apb-role");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:prometheus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:prometheus-alertmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:prometheus-node_exporter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:prometheus-promu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-boto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-cachetools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-click");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-crontab");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-crypto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-crypto-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-docker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-fb303");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-httplib2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-paramiko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-paramiko-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-passlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-py");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-ruamel-ordereddict-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-ruamel-yaml-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-certifi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-dictdiffer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-google-auth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-kubernetes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-kubernetes-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-mock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-openshift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-pysocks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-rsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ruamel-ordereddict");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ruamel-yaml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-string_utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-typing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-urllib3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-activesupport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-activesupport-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-addressable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-addressable-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-cool.io");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-cool.io-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-cool.io-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-docker-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-docker-api-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-domain_name");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-domain_name-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-elasticsearch-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-elasticsearch-api-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-elasticsearch-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-elasticsearch-transport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-elasticsearch-transport-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-excon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-excon-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-faraday");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-faraday-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-ffi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-ffi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-mixin-config-placeholders");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-mixin-config-placeholders-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-docker_metadata_filter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-docker_metadata_filter-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-elasticsearch-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-flatten-hash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-flatten-hash-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-kubernetes_metadata_filter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-kubernetes_metadata_filter-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-record-modifier");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-record-modifier-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-remote-syslog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-remote-syslog-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-rewrite-tag-filter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-rewrite-tag-filter-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-secure-forward");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-secure-forward-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-systemd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-systemd-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-viaq_data_model");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-viaq_data_model-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http-cookie");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http-cookie-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http-form_data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http-form_data-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http_parser.rb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http_parser.rb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-http_parser.rb-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-i18n-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-kubeclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-kubeclient-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-lru_redux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-lru_redux-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types-data-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-minitest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-minitest-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-msgpack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-msgpack-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-msgpack-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-multi_json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-multi_json-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-multipart-post");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-multipart-post-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-netrc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-netrc-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-proxifier");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-proxifier-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-recursive-open-struct");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-recursive-open-struct-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-resolve-hostname");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-resolve-hostname-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rest-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sigdump");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sigdump-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-string-scrub");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-string-scrub-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-string-scrub-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-syslog_protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-syslog_protocol-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-systemd-journal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-systemd-journal-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thread_safe");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thread_safe-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tzinfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tzinfo-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tzinfo-data-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tzinfo-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-unf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-unf-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-unf-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-unf_ext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-unf_ext-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-unf_ext-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-uuidtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-uuidtools-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-yajl-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-yajl-ruby-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-yajl-ruby-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sshpass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sshpass-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:thrift-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:thrift-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:thrift-glib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:thrift-qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tuned-profiles-atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/11/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:3188";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL7", rpm:"atomic-openshift-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenShift");
    
      if (rpm_check(release:"RHEL7", reference:"ansible-2.3.2.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ansible-asb-modules-0.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ansible-doc-2.3.2.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ansible-kubernetes-modules-0.3.1-6.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ansible-service-broker-1.0.19-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ansible-service-broker-container-scripts-1.0.19-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ansible-service-broker-selinux-1.0.19-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"apb-1.0.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"apb-base-scripts-1.0.5-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"apb-container-scripts-1.0.4-1.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-redistributable-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-redistributable-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-cluster-capacity-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-cluster-capacity-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-descheduler-0.3.0-1.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-docker-excluder-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-docker-excluder-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-dockerregistry-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-dockerregistry-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-excluder-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-excluder-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-federation-services-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-federation-services-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-master-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-master-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-node-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-node-problem-detector-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-problem-detector-3.7.0-0.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-pod-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-pod-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-sdn-ovs-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-sdn-ovs-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-service-catalog-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-service-catalog-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-template-service-broker-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-template-service-broker-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-tests-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-tests-3.7.9-1.git.0.7c71a2d.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-utils-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-utils-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"cockpit-debuginfo-155-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"cockpit-kubernetes-155-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"containernetworking-plugins-0.5.2-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"containernetworking-plugins-debuginfo-0.5.2-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"cri-o-1.0.4-2.git4aceede.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"cri-o-debuginfo-1.0.4-2.git4aceede.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"dumb-init-1.1.3-11.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"dumb-init-debuginfo-1.1.3-11.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"elastic-curator-3.5.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"elasticsearch-2.4.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"elasticsearch-cloud-kubernetes-2.4.4.01_redhat_1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"fb303-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"fb303-devel-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"fb303-java-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"fluentd-0.12.39-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"fluentd-doc-0.12.39-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"golang-github-openshift-oauth-proxy-2.1-1.git885c9f40.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"golang-github-openshift-prometheus-alert-buffer-0-1.gitceca8c1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"golang-github-prometheus-promu-0-1.git85ceabc.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"hawkular-openshift-agent-1.2.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"heapster-1.3.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"http-parser-2.7.1-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"http-parser-debuginfo-2.7.1-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"http-parser-devel-2.7.1-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"image-inspector-2.1.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"jenkins-2.73.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"jenkins-1-1.651.2-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"jenkins-2-plugins-3.7.1510081324-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-ace-editor-1.1-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-authentication-tokens-1.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-1.1.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-autofavorite-0.7-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-commons-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-config-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-dashboard-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-display-url-2.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-events-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-git-pipeline-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-github-pipeline-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-i18n-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-jwt-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-personalization-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-pipeline-api-impl-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-pipeline-editor-0.2.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-rest-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-rest-impl-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-blueocean-web-1.0.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-branch-api-2.0.9-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-cloudbees-folder-6.0.4-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-credentials-2.1.13-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-credentials-binding-1.11-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-display-url-api-2.0-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-docker-commons-1.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-docker-workflow-1.11-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-durable-task-1.13-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-favorite-2.0.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-git-3.3.0-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-git-client-2.4.5-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-git-server-1.7-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-github-1.27.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-github-api-1.85-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-github-branch-source-2.0.5-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-handlebars-1.1.1-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-icon-shim-2.0.3-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-jackson2-api-2.7.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-jquery-detached-1.2.1-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-junit-1.20-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-kubernetes-0.11-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-mailer-1.20-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-mapdb-api-1.0.9.0-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-matrix-auth-1.5-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-matrix-project-1.10-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-mercurial-1.59-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-metrics-3.1.2.9-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-momentjs-1.1.1-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-multiple-scms-0.6-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-openshift-client-0.9.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-openshift-login-0.12-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-openshift-pipeline-1.0.47-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-openshift-sync-0.1.24-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-build-step-2.1-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-graph-analysis-1.3-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-input-step-2.7-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-milestone-step-1.3.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-model-api-1.1.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-model-declarative-agent-1.1.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-model-definition-1.1.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-model-extensions-1.1.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-rest-api-2.6-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-stage-step-2.2-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-stage-tags-metadata-1.1.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-stage-view-2.6-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pipeline-utility-steps-1.3.0-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-plain-credentials-1.4-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-pubsub-light-1.8-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-scm-api-2.1.1-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-script-security-1.29-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-sse-gateway-1.15-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-ssh-credentials-1.13-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-structs-1.6-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-subversion-2.7.2-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-token-macro-2.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-variant-1.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-aggregator-2.1-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-api-2.13-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-basic-steps-2.4-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-cps-2.30-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-cps-global-lib-2.8-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-durable-task-step-2.11-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-job-2.10-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-multibranch-2.14-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-remote-loader-1.4-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-scm-step-2.4-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-step-api-2.9-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jenkins-plugin-workflow-support-2.14-10.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kibana-4.6.4-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"kibana-debuginfo-4.6.4-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"libthrift-java-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"libthrift-javadoc-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libuv-1.7.5-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libuv-debuginfo-1.7.5-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libuv-devel-1.7.5-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libuv-static-1.7.5-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"mariadb-apb-role-1.0.10-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"mediawiki-apb-role-1.0.7-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"mediawiki-container-scripts-1.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"mediawiki123-1.23.13-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"mediawiki123-doc-1.23.13-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"mysql-apb-role-1.0.10-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nodejs-4.7.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-abbrev-1.0.7-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-accepts-1.3.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-align-text-0.1.3-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-amdefine-0.0.4-5.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-ansi-regex-2.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-ansi-styles-2.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-argparse-1.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-array-flatten-1.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-asap-2.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-asn1-0.1.11-4.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-assert-plus-0.1.4-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-async-1.4.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-aws-sign2-0.5.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-balanced-match-0.2.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-base64url-1.0.4-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-basic-auth-1.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-bl-1.0.0-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-bluebird-2.10.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-body-parser-1.14.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-boom-2.8.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-brace-expansion-1.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-bytes-2.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-camelcase-1.2.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-camelcase-keys-1.0.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-caseless-0.11.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-center-align-0.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-chalk-1.1.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-client-sessions-0.7.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-cliui-2.1.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-coffee-script-1.10.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-colors-1.1.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-combined-stream-1.0.5-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-commander-2.8.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-concat-map-0.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-concat-stream-1.4.7-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-content-disposition-0.5.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-content-type-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-cookie-0.2.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-cookie-signature-1.0.6-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-cookies-0.5.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-core-util-is-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-cryptiles-2.0.5-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-ctype-0.5.3-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-dateformat-1.0.6-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-debug-2.2.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nodejs-debuginfo-4.7.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-decamelize-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-delayed-stream-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-depd-1.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-destroy-1.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nodejs-devel-4.7.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-docs-4.7.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-ee-first-1.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-errno-0.1.4-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-escape-html-1.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-escape-string-regexp-1.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-esprima-2.7.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-etag-1.7.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-eventemitter2-0.4.14-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-eventemitter3-1.1.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-exit-0.1.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-express-4.13.3-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-extend-3.0.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-file-sync-cmp-0.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-finalhandler-0.4.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-findup-sync-0.3.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-forever-agent-0.6.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-form-data-1.0.0-rc3.1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-forwarded-0.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-fresh-0.3.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-generate-function-2.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-generate-object-property-1.2.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-getobject-0.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-glob-5.0.15-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-graceful-fs-4.1.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-graceful-readlink-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-0.4.5-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-cli-0.1.13-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-contrib-clean-0.7.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-contrib-copy-0.8.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-contrib-less-1.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-legacy-log-0.1.2-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-legacy-log-utils-0.1.1-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-grunt-legacy-util-0.2.0-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-har-validator-1.8.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-has-ansi-2.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-has-color-0.1.7-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-has-flag-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-hawk-3.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-hoek-2.14.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-hooker-0.2.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-http-errors-1.3.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-http-proxy-1.11.2-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-http-signature-0.11.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-iconv-lite-0.4.13-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-image-size-0.4.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-indent-string-2.1.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-inflight-1.0.4-6.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-inherits-2.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-invert-kv-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-ipaddr.js-1.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-absolute-0.2.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-buffer-1.0.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-finite-1.0.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-my-json-valid-2.12.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-property-1.0.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-relative-0.2.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-unc-path-0.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-is-windows-0.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-isarray-0.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-isstream-0.1.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-js-yaml-3.4.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-json-stringify-safe-5.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-jsonpointer-2.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-keygrip-1.0.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-kind-of-3.0.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-lcid-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-less-2.5.3-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-lodash-3.10.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-longest-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-lru-cache-4.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-map-obj-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-media-typer-0.3.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-meow-2.0.0-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-merge-descriptors-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-methods-1.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-mime-1.3.4-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-mime-db-1.23.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-mime-types-2.1.11-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-minimatch-3.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-minimist-1.2.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-mkdirp-0.5.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-morgan-1.6.1-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-ms-0.7.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-negotiator-0.6.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-node-uuid-1.4.7-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-nopt-3.0.4-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-number-is-nan-1.0.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-oauth-0.9.13-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-oauth-sign-0.8.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-object-assign-4.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-on-finished-2.3.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-on-headers-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-once-1.3.2-5.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-openshift-auth-proxy-0.1.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-os-locale-1.4.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-packaging-7-5.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-parse-duration-0.1.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-parseurl-1.3.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-passport-0.2.2-4.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-passport-http-bearer-1.0.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-passport-oauth2-1.1.2-4.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-passport-strategy-1.0.0-4.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-path-is-absolute-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-path-to-regexp-1.2.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-patternfly-2.2.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-pause-0.0.1-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-process-nextick-args-1.0.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-promise-7.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-proxy-addr-1.0.8-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-prr-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-pseudomap-1.0.2-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-qs-5.2.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-range-parser-1.0.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-raw-body-2.1.4-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-readable-stream-2.0.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-repeat-string-1.5.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-repeating-2.0.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-request-2.61.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-requires-port-0.0.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-resolve-1.1.6-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-right-align-0.1.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-rimraf-2.4.4-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-send-0.13.0-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-serve-static-1.10.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-sntp-1.0.9-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-source-map-0.1.33-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-sprintf-js-1.0.3-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-statuses-1.2.1-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-string_decoder-0.10.31-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-stringstream-0.0.4-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-strip-ansi-3.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-supports-color-3.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-tough-cookie-2.3.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-tunnel-agent-0.4.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-type-is-1.6.9-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-typedarray-0.0.6-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-uid2-0.0.3-3.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-unc-path-regex-0.1.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-underscore-dot-string-3.2.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-unpipe-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-url-join-0.0.1-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-util-deprecate-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-utils-merge-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-vary-1.0.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-which-1.2.0-2.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-window-size-0.1.2-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-wordwrap-1.0.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-wrappy-1.0.1-4.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-xtend-4.0.0-4.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-y18n-3.1.0-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-yallist-2.0.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"nodejs-yargs-3.24.0-1.el7aos")) flag++;
      if (rpm_exists(rpm:"openshift-ansible-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_exists(rpm:"openshift-ansible-callback-plugins-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-callback-plugins-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_exists(rpm:"openshift-ansible-docs-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-docs-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_exists(rpm:"openshift-ansible-filter-plugins-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-filter-plugins-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_exists(rpm:"openshift-ansible-lookup-plugins-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-lookup-plugins-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_exists(rpm:"openshift-ansible-playbooks-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-playbooks-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_exists(rpm:"openshift-ansible-roles-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-roles-3.7.9-1.git.4.d445616.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"openshift-elasticsearch-plugin-2.4.4.17__redhat_1-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openshift-eventrouter-0.1-1.git5bd9251.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openshift-eventrouter-debuginfo-0.1-1.git5bd9251.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openshift-external-storage-debuginfo-0.0.1-5.git78d6339.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openshift-external-storage-efs-provisioner-0.0.1-5.git78d6339.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openshift-external-storage-local-provisioner-0.0.1-5.git78d6339.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openshift-external-storage-snapshot-controller-0.0.1-5.git78d6339.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openshift-external-storage-snapshot-provisioner-0.0.1-5.git78d6339.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"perl-IO-String-1.08-20.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"perl-thrift-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"postgresql-apb-role-1.0.14-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"prometheus-2.0.0-1.git0a74f98.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"prometheus-alertmanager-0.9.1-2.git9f5f4b2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"prometheus-node_exporter-0.15.1-1.gitba5da2c.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"prometheus-promu-0-1.git85ceabc.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-boto-2.34.0-5.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-cachetools-1.0.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-click-4.1-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-crontab-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-crypto-2.6.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-crypto-debuginfo-2.6.1-1.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-docker-2.4.2-1.3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-elasticsearch-2.3.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-fb303-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-httplib2-0.9.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-paramiko-2.1.1-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-paramiko-doc-2.1.1-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-passlib-1.6.5-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-py-1.4.32-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-ruamel-ordereddict-debuginfo-0.4.9-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-ruamel-yaml-debuginfo-0.15.23-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-thrift-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-certifi-2016.9.26-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-dictdiffer-0.6.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-google-auth-1.1.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-kubernetes-3.0.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-kubernetes-tests-3.0.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-mock-1.0.1-9.2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-openshift-1.0.0-0.3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-pysocks-1.5.7-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-rsa-3.4.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python2-ruamel-ordereddict-0.4.9-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python2-ruamel-yaml-0.15.23-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-string_utils-0.6.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-typing-3.5.2.2-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python2-urllib3-1.21.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-activesupport-4.2.9-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-activesupport-doc-4.2.9-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-addressable-2.3.6-6.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-addressable-doc-2.3.6-6.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-cool.io-1.5.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-cool.io-debuginfo-1.5.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-cool.io-doc-1.5.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-docker-api-1.22.4-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-docker-api-doc-1.22.4-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-domain_name-0.5.20170404-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-domain_name-doc-0.5.20170404-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-elasticsearch-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-elasticsearch-api-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-elasticsearch-api-doc-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-elasticsearch-doc-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-elasticsearch-transport-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-elasticsearch-transport-doc-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-excon-0.58.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-excon-doc-0.58.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-faraday-0.13.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-faraday-doc-0.13.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-ffi-1.9.18-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-ffi-debuginfo-1.9.18-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-mixin-config-placeholders-0.4.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-mixin-config-placeholders-doc-0.4.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-docker_metadata_filter-0.1.1-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-docker_metadata_filter-doc-0.1.1-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-elasticsearch-1.9.5.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-elasticsearch-doc-1.9.5.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-flatten-hash-0.4.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-flatten-hash-doc-0.4.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-kubernetes_metadata_filter-0.29.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0.29.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-record-modifier-0.6.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-record-modifier-doc-0.6.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-remote-syslog-1.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-remote-syslog-doc-1.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-rewrite-tag-filter-1.5.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-rewrite-tag-filter-doc-1.5.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-secure-forward-0.4.5-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-secure-forward-doc-0.4.5-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-systemd-0.0.8-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-systemd-doc-0.0.8-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-viaq_data_model-0.0.11-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-viaq_data_model-doc-0.0.11-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-http-0.9.8-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-http-cookie-1.0.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-http-cookie-doc-1.0.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-http-doc-0.9.8-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-http-form_data-1.0.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-http-form_data-doc-1.0.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-http_parser.rb-0.6.0-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-http_parser.rb-debuginfo-0.6.0-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-http_parser.rb-doc-0.6.0-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-i18n-0.8.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-i18n-doc-0.8.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-kubeclient-1.1.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-kubeclient-doc-1.1.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-lru_redux-1.1.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-lru_redux-doc-1.1.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-mime-types-3.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-mime-types-data-3.2016.0521-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-mime-types-data-doc-3.2016.0521-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-mime-types-doc-3.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-minitest-5.8.5-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-minitest-doc-5.8.5-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-msgpack-1.1.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-msgpack-debuginfo-1.1.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-msgpack-doc-1.1.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-multi_json-1.12.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-multi_json-doc-1.12.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-multipart-post-2.0.0-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-multipart-post-doc-2.0.0-3.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-netrc-0.11.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-netrc-doc-0.11.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-proxifier-1.0.3-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-proxifier-doc-1.0.3-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-recursive-open-struct-1.0.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-recursive-open-struct-doc-1.0.0-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-resolve-hostname-0.1.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-resolve-hostname-doc-0.1.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-rest-client-2.0.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-sigdump-0.2.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-sigdump-doc-0.2.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-string-scrub-0.0.5-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-string-scrub-debuginfo-0.0.5-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-string-scrub-doc-0.0.5-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-syslog_protocol-0.9.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-syslog_protocol-doc-0.9.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-systemd-journal-1.3.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-systemd-journal-doc-1.3.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-thread_safe-0.3.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-thread_safe-doc-0.3.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-tzinfo-1.2.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-tzinfo-data-1.2017.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-tzinfo-data-doc-1.2017.2-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-tzinfo-doc-1.2.3-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-unf-0.1.4-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-unf-debuginfo-0.1.4-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-unf-doc-0.1.4-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-unf_ext-0.0.7.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-unf_ext-debuginfo-0.0.7.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-unf_ext-doc-0.0.7.4-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-uuidtools-2.1.5-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-uuidtools-doc-2.1.5-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-yajl-ruby-1.3.0-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rubygem-yajl-ruby-debuginfo-1.3.0-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-yajl-ruby-doc-1.3.0-4.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"sshpass-1.05-5.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"sshpass-debuginfo-1.05-5.el7aos")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"thrift-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"thrift-debuginfo-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"thrift-devel-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"thrift-glib-0.9.1-14.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"thrift-qt-0.9.1-14.el7")) flag++;
      if (rpm_exists(rpm:"tuned-profiles-atomic-openshift-node-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"tuned-profiles-atomic-openshift-node-3.7.9-1.git.0.7c71a2d.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ansible / ansible-asb-modules / ansible-doc / etc");
      }
    }
    

Redhat

advisories
  • rhsa
    idRHSA-2017:3188
  • rhsa
    idRHSA-2017:3389
rpms
  • ansible-0:2.3.2.0-2.el7
  • ansible-asb-modules-0:0.0.2-1.el7
  • ansible-doc-0:2.3.2.0-2.el7
  • ansible-kubernetes-modules-0:0.3.1-6.el7
  • ansible-service-broker-0:1.0.19-1.el7
  • ansible-service-broker-container-scripts-0:1.0.19-1.el7
  • ansible-service-broker-selinux-0:1.0.19-1.el7
  • apb-0:1.0.4-1.el7
  • apb-base-scripts-0:1.0.5-1.el7
  • apb-container-scripts-0:1.0.4-1.el7
  • atomic-openshift-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-clients-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-clients-redistributable-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-cluster-capacity-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-descheduler-0:0.3.0-1.el7
  • atomic-openshift-docker-excluder-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-dockerregistry-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-excluder-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-federation-services-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-master-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-node-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-node-problem-detector-0:3.7.0-0.el7
  • atomic-openshift-pod-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-sdn-ovs-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-service-catalog-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-template-service-broker-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-tests-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-utils-0:3.7.9-1.git.4.d445616.el7
  • cockpit-debuginfo-0:155-1.el7
  • cockpit-kubernetes-0:155-1.el7
  • containernetworking-plugins-0:0.5.2-4.el7
  • containernetworking-plugins-debuginfo-0:0.5.2-4.el7
  • cri-o-0:1.0.4-2.git4aceede.el7
  • cri-o-debuginfo-0:1.0.4-2.git4aceede.el7
  • dumb-init-0:1.1.3-11.el7
  • dumb-init-debuginfo-0:1.1.3-11.el7
  • elastic-curator-0:3.5.0-2.el7
  • elasticsearch-0:2.4.4-1.el7
  • elasticsearch-cloud-kubernetes-0:2.4.4.01_redhat_1-1.el7
  • fb303-0:0.9.1-14.el7
  • fb303-devel-0:0.9.1-14.el7
  • fb303-java-0:0.9.1-14.el7
  • fluentd-0:0.12.39-2.el7
  • fluentd-doc-0:0.12.39-2.el7
  • golang-github-openshift-oauth-proxy-0:2.1-1.git885c9f40.el7
  • golang-github-openshift-prometheus-alert-buffer-0:0-1.gitceca8c1.el7
  • golang-github-prometheus-promu-0:0-1.git85ceabc.el7
  • hawkular-openshift-agent-0:1.2.2-1.el7
  • heapster-0:1.3.0-2.el7
  • http-parser-0:2.7.1-4.el7
  • http-parser-debuginfo-0:2.7.1-4.el7
  • http-parser-devel-0:2.7.1-4.el7
  • image-inspector-0:2.1.2-1.el7
  • jenkins-0:2.73.3-1.el7
  • jenkins-1-0:1.651.2-2.el7
  • jenkins-2-plugins-0:3.7.1510081324-1.el7
  • jenkins-plugin-ace-editor-0:1.1-10.el7
  • jenkins-plugin-authentication-tokens-0:1.3-1.el7
  • jenkins-plugin-blueocean-0:1.1.2-1.el7
  • jenkins-plugin-blueocean-autofavorite-0:0.7-1.el7
  • jenkins-plugin-blueocean-commons-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-config-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-dashboard-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-display-url-0:2.0-1.el7
  • jenkins-plugin-blueocean-events-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-git-pipeline-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-github-pipeline-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-i18n-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-jwt-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-personalization-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-pipeline-api-impl-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-pipeline-editor-0:0.2.0-1.el7
  • jenkins-plugin-blueocean-rest-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-rest-impl-0:1.0.1-1.el7
  • jenkins-plugin-blueocean-web-0:1.0.1-1.el7
  • jenkins-plugin-branch-api-0:2.0.9-10.el7
  • jenkins-plugin-cloudbees-folder-0:6.0.4-10.el7
  • jenkins-plugin-credentials-0:2.1.13-10.el7
  • jenkins-plugin-credentials-binding-0:1.11-1.el7
  • jenkins-plugin-display-url-api-0:2.0-10.el7
  • jenkins-plugin-docker-commons-0:1.6-1.el7
  • jenkins-plugin-docker-workflow-0:1.11-1.el7
  • jenkins-plugin-durable-task-0:1.13-10.el7
  • jenkins-plugin-favorite-0:2.0.4-1.el7
  • jenkins-plugin-git-0:3.3.0-10.el7
  • jenkins-plugin-git-client-0:2.4.5-10.el7
  • jenkins-plugin-git-server-0:1.7-10.el7
  • jenkins-plugin-github-0:1.27.0-1.el7
  • jenkins-plugin-github-api-0:1.85-1.el7
  • jenkins-plugin-github-branch-source-0:2.0.5-1.el7
  • jenkins-plugin-handlebars-0:1.1.1-10.el7
  • jenkins-plugin-icon-shim-0:2.0.3-10.el7
  • jenkins-plugin-jackson2-api-0:2.7.3-1.el7
  • jenkins-plugin-jquery-detached-0:1.2.1-10.el7
  • jenkins-plugin-junit-0:1.20-10.el7
  • jenkins-plugin-kubernetes-0:0.11-10.el7
  • jenkins-plugin-mailer-0:1.20-10.el7
  • jenkins-plugin-mapdb-api-0:1.0.9.0-10.el7
  • jenkins-plugin-matrix-auth-0:1.5-10.el7
  • jenkins-plugin-matrix-project-0:1.10-10.el7
  • jenkins-plugin-mercurial-0:1.59-10.el7
  • jenkins-plugin-metrics-0:3.1.2.9-1.el7
  • jenkins-plugin-momentjs-0:1.1.1-10.el7
  • jenkins-plugin-multiple-scms-0:0.6-10.el7
  • jenkins-plugin-openshift-client-0:0.9.6-1.el7
  • jenkins-plugin-openshift-login-0:0.12-10.el7
  • jenkins-plugin-openshift-pipeline-0:1.0.47-10.el7
  • jenkins-plugin-openshift-sync-0:0.1.24-1.el7
  • jenkins-plugin-pipeline-build-step-0:2.1-10.el7
  • jenkins-plugin-pipeline-graph-analysis-0:1.3-10.el7
  • jenkins-plugin-pipeline-input-step-0:2.7-10.el7
  • jenkins-plugin-pipeline-milestone-step-0:1.3.1-1.el7
  • jenkins-plugin-pipeline-model-api-0:1.1.4-1.el7
  • jenkins-plugin-pipeline-model-declarative-agent-0:1.1.1-1.el7
  • jenkins-plugin-pipeline-model-definition-0:1.1.4-1.el7
  • jenkins-plugin-pipeline-model-extensions-0:1.1.4-1.el7
  • jenkins-plugin-pipeline-rest-api-0:2.6-10.el7
  • jenkins-plugin-pipeline-stage-step-0:2.2-10.el7
  • jenkins-plugin-pipeline-stage-tags-metadata-0:1.1.4-1.el7
  • jenkins-plugin-pipeline-stage-view-0:2.6-10.el7
  • jenkins-plugin-pipeline-utility-steps-0:1.3.0-10.el7
  • jenkins-plugin-plain-credentials-0:1.4-10.el7
  • jenkins-plugin-pubsub-light-0:1.8-1.el7
  • jenkins-plugin-scm-api-0:2.1.1-10.el7
  • jenkins-plugin-script-security-0:1.29-1.el7
  • jenkins-plugin-sse-gateway-0:1.15-1.el7
  • jenkins-plugin-ssh-credentials-0:1.13-10.el7
  • jenkins-plugin-structs-0:1.6-10.el7
  • jenkins-plugin-subversion-0:2.7.2-10.el7
  • jenkins-plugin-token-macro-0:2.1-1.el7
  • jenkins-plugin-variant-0:1.1-1.el7
  • jenkins-plugin-workflow-aggregator-0:2.1-10.el7
  • jenkins-plugin-workflow-api-0:2.13-10.el7
  • jenkins-plugin-workflow-basic-steps-0:2.4-10.el7
  • jenkins-plugin-workflow-cps-0:2.30-10.el7
  • jenkins-plugin-workflow-cps-global-lib-0:2.8-10.el7
  • jenkins-plugin-workflow-durable-task-step-0:2.11-10.el7
  • jenkins-plugin-workflow-job-0:2.10-10.el7
  • jenkins-plugin-workflow-multibranch-0:2.14-10.el7
  • jenkins-plugin-workflow-remote-loader-0:1.4-10.el7
  • jenkins-plugin-workflow-scm-step-0:2.4-10.el7
  • jenkins-plugin-workflow-step-api-0:2.9-10.el7
  • jenkins-plugin-workflow-support-0:2.14-10.el7
  • kibana-0:4.6.4-3.el7
  • kibana-debuginfo-0:4.6.4-3.el7
  • libthrift-java-0:0.9.1-14.el7
  • libthrift-javadoc-0:0.9.1-14.el7
  • libuv-1:1.7.5-3.el7
  • libuv-debuginfo-1:1.7.5-3.el7
  • libuv-devel-1:1.7.5-3.el7
  • libuv-static-1:1.7.5-3.el7
  • mariadb-apb-role-0:1.0.10-1.el7
  • mediawiki-apb-role-0:1.0.7-2.el7
  • mediawiki-container-scripts-0:1.0.2-1.el7
  • mediawiki123-0:1.23.13-1.el7
  • mediawiki123-doc-0:1.23.13-1.el7
  • mysql-apb-role-0:1.0.10-1.el7
  • nodejs-0:4.7.2-1.el7
  • nodejs-abbrev-0:1.0.7-1.el7aos
  • nodejs-accepts-0:1.3.3-1.el7
  • nodejs-align-text-0:0.1.3-2.el7aos
  • nodejs-amdefine-0:0.0.4-5.el7aos
  • nodejs-ansi-regex-0:2.0.0-1.el7aos
  • nodejs-ansi-styles-0:2.1.0-1.el7aos
  • nodejs-argparse-0:1.0.3-1.el7aos
  • nodejs-array-flatten-0:1.1.1-1.el7aos
  • nodejs-asap-0:2.0.3-1.el7aos
  • nodejs-asn1-0:0.1.11-4.el7aos
  • nodejs-assert-plus-0:0.1.4-1.el7aos
  • nodejs-async-0:1.4.2-1.el7aos
  • nodejs-aws-sign2-0:0.5.0-1.el7aos
  • nodejs-balanced-match-0:0.2.1-1.el7aos
  • nodejs-base64url-0:1.0.4-2.el7aos
  • nodejs-basic-auth-0:1.0.3-1.el7aos
  • nodejs-bl-0:1.0.0-3.el7aos
  • nodejs-bluebird-0:2.10.0-1.el7aos
  • nodejs-body-parser-0:1.14.1-1.el7aos
  • nodejs-boom-0:2.8.0-1.el7aos
  • nodejs-brace-expansion-0:1.1.1-1.el7aos
  • nodejs-bytes-0:2.1.0-1.el7aos
  • nodejs-camelcase-0:1.2.1-2.el7aos
  • nodejs-camelcase-keys-0:1.0.0-2.el7aos
  • nodejs-caseless-0:0.11.0-1.el7aos
  • nodejs-center-align-0:0.1.1-1.el7aos
  • nodejs-chalk-0:1.1.1-2.el7aos
  • nodejs-client-sessions-0:0.7.0-2.el7aos
  • nodejs-cliui-0:2.1.0-2.el7aos
  • nodejs-coffee-script-0:1.10.0-1.el7aos
  • nodejs-colors-0:1.1.2-1.el7aos
  • nodejs-combined-stream-0:1.0.5-1.el7aos
  • nodejs-commander-0:2.8.1-2.el7aos
  • nodejs-concat-map-0:0.0.1-1.el7aos
  • nodejs-concat-stream-0:1.4.7-3.el7aos
  • nodejs-content-disposition-0:0.5.0-1.el7aos
  • nodejs-content-type-0:1.0.1-1.el7aos
  • nodejs-cookie-0:0.2.0-1.el7aos
  • nodejs-cookie-signature-0:1.0.6-1.el7aos
  • nodejs-cookies-0:0.5.0-2.el7aos
  • nodejs-core-util-is-0:1.0.1-1.el7aos
  • nodejs-cryptiles-0:2.0.5-2.el7aos
  • nodejs-ctype-0:0.5.3-3.el7aos
  • nodejs-dateformat-0:1.0.6-1.el7aos
  • nodejs-debug-0:2.2.0-1.el7aos
  • nodejs-debuginfo-0:4.7.2-1.el7
  • nodejs-decamelize-0:1.0.0-1.el7aos
  • nodejs-delayed-stream-0:1.0.0-1.el7aos
  • nodejs-depd-0:1.1.0-1.el7aos
  • nodejs-destroy-0:1.0.3-1.el7aos
  • nodejs-devel-0:4.7.2-1.el7
  • nodejs-docs-0:4.7.2-1.el7
  • nodejs-ee-first-0:1.1.1-1.el7aos
  • nodejs-errno-0:0.1.4-1.el7aos
  • nodejs-escape-html-0:1.0.3-1.el7aos
  • nodejs-escape-string-regexp-0:1.0.3-1.el7aos
  • nodejs-esprima-0:2.7.0-1.el7aos
  • nodejs-etag-0:1.7.0-1.el7aos
  • nodejs-eventemitter2-0:0.4.14-1.el7aos
  • nodejs-eventemitter3-0:1.1.1-2.el7aos
  • nodejs-exit-0:0.1.2-1.el7aos
  • nodejs-express-0:4.13.3-4.el7
  • nodejs-extend-0:3.0.0-2.el7aos
  • nodejs-file-sync-cmp-0:0.1.1-1.el7aos
  • nodejs-finalhandler-0:0.4.0-2.el7aos
  • nodejs-findup-sync-0:0.3.0-2.el7aos
  • nodejs-forever-agent-0:0.6.1-1.el7aos
  • nodejs-form-data-0:1.0.0-rc3.1.el7aos
  • nodejs-forwarded-0:0.1.0-1.el7aos
  • nodejs-fresh-0:0.3.0-1.el7aos
  • nodejs-generate-function-0:2.0.0-1.el7aos
  • nodejs-generate-object-property-0:1.2.0-1.el7aos
  • nodejs-getobject-0:0.1.0-1.el7aos
  • nodejs-glob-0:5.0.15-1.el7aos
  • nodejs-graceful-fs-0:4.1.2-1.el7aos
  • nodejs-graceful-readlink-0:1.0.1-1.el7aos
  • nodejs-grunt-0:0.4.5-1.el7aos
  • nodejs-grunt-cli-0:0.1.13-3.el7aos
  • nodejs-grunt-contrib-clean-0:0.7.0-1.el7aos
  • nodejs-grunt-contrib-copy-0:0.8.2-1.el7aos
  • nodejs-grunt-contrib-less-0:1.1.0-1.el7aos
  • nodejs-grunt-legacy-log-0:0.1.2-3.el7aos
  • nodejs-grunt-legacy-log-utils-0:0.1.1-3.el7aos
  • nodejs-grunt-legacy-util-0:0.2.0-3.el7aos
  • nodejs-har-validator-0:1.8.0-1.el7aos
  • nodejs-has-ansi-0:2.0.0-1.el7aos
  • nodejs-has-color-0:0.1.7-2.el7aos
  • nodejs-has-flag-0:1.0.0-1.el7aos
  • nodejs-hawk-0:3.1.0-1.el7aos
  • nodejs-hoek-0:2.14.0-1.el7aos
  • nodejs-hooker-0:0.2.3-1.el7aos
  • nodejs-http-errors-0:1.3.1-1.el7aos
  • nodejs-http-proxy-0:1.11.2-2.el7aos
  • nodejs-http-signature-0:0.11.0-1.el7aos
  • nodejs-iconv-lite-0:0.4.13-1.el7aos
  • nodejs-image-size-0:0.4.0-1.el7aos
  • nodejs-indent-string-0:2.1.0-2.el7aos
  • nodejs-inflight-0:1.0.4-6.el7aos
  • nodejs-inherits-0:2.0.1-1.el7aos
  • nodejs-invert-kv-0:1.0.0-1.el7aos
  • nodejs-ipaddr.js-0:1.0.3-1.el7aos
  • nodejs-is-absolute-0:0.2.3-1.el7aos
  • nodejs-is-buffer-0:1.0.2-1.el7aos
  • nodejs-is-finite-0:1.0.1-2.el7aos
  • nodejs-is-my-json-valid-0:2.12.2-1.el7aos
  • nodejs-is-property-0:1.0.2-1.el7aos
  • nodejs-is-relative-0:0.2.1-1.el7aos
  • nodejs-is-unc-path-0:0.1.1-1.el7aos
  • nodejs-is-windows-0:0.1.0-1.el7aos
  • nodejs-isarray-0:0.0.1-1.el7aos
  • nodejs-isstream-0:0.1.2-1.el7aos
  • nodejs-js-yaml-0:3.4.3-1.el7aos
  • nodejs-json-stringify-safe-0:5.0.1-1.el7aos
  • nodejs-jsonpointer-0:2.0.0-1.el7aos
  • nodejs-keygrip-0:1.0.1-2.el7aos
  • nodejs-kind-of-0:3.0.2-1.el7aos
  • nodejs-lcid-0:1.0.0-1.el7aos
  • nodejs-less-0:2.5.3-2.el7aos
  • nodejs-lodash-0:3.10.1-1.el7aos
  • nodejs-longest-0:1.0.1-1.el7aos
  • nodejs-lru-cache-0:4.0.2-1.el7
  • nodejs-map-obj-0:1.0.1-1.el7aos
  • nodejs-media-typer-0:0.3.0-1.el7aos
  • nodejs-meow-0:2.0.0-3.el7aos
  • nodejs-merge-descriptors-0:1.0.0-1.el7aos
  • nodejs-methods-0:1.1.1-1.el7aos
  • nodejs-mime-0:1.3.4-1.el7aos
  • nodejs-mime-db-0:1.23.0-1.el7
  • nodejs-mime-types-0:2.1.11-1.el7
  • nodejs-minimatch-0:3.0.2-1.el7
  • nodejs-minimist-0:1.2.0-2.el7aos
  • nodejs-mkdirp-0:0.5.0-2.el7aos
  • nodejs-morgan-0:1.6.1-3.el7aos
  • nodejs-ms-0:0.7.1-1.el7aos
  • nodejs-negotiator-0:0.6.1-1.el7
  • nodejs-node-uuid-0:1.4.7-1.el7
  • nodejs-nopt-0:3.0.4-1.el7aos
  • nodejs-number-is-nan-0:1.0.0-2.el7aos
  • nodejs-oauth-0:0.9.13-3.el7aos
  • nodejs-oauth-sign-0:0.8.0-1.el7aos
  • nodejs-object-assign-0:4.0.1-1.el7aos
  • nodejs-on-finished-0:2.3.0-1.el7aos
  • nodejs-on-headers-0:1.0.0-1.el7aos
  • nodejs-once-0:1.3.2-5.el7aos
  • nodejs-openshift-auth-proxy-0:0.1.1-1.el7
  • nodejs-os-locale-0:1.4.0-1.el7aos
  • nodejs-packaging-0:7-5.el7aos
  • nodejs-parse-duration-0:0.1.1-2.el7aos
  • nodejs-parseurl-0:1.3.0-1.el7aos
  • nodejs-passport-0:0.2.2-4.el7aos
  • nodejs-passport-http-bearer-0:1.0.1-2.el7aos
  • nodejs-passport-oauth2-0:1.1.2-4.el7aos
  • nodejs-passport-strategy-0:1.0.0-4.el7aos
  • nodejs-path-is-absolute-0:1.0.0-1.el7aos
  • nodejs-path-to-regexp-0:1.2.1-1.el7aos
  • nodejs-patternfly-0:2.2.0-2.el7
  • nodejs-pause-0:0.0.1-3.el7aos
  • nodejs-process-nextick-args-0:1.0.2-1.el7aos
  • nodejs-promise-0:7.1.1-1.el7aos
  • nodejs-proxy-addr-0:1.0.8-2.el7aos
  • nodejs-prr-0:1.0.1-1.el7aos
  • nodejs-pseudomap-0:1.0.2-2.el7
  • nodejs-qs-0:5.2.0-1.el7aos
  • nodejs-range-parser-0:1.0.2-1.el7aos
  • nodejs-raw-body-0:2.1.4-2.el7aos
  • nodejs-readable-stream-0:2.0.2-1.el7aos
  • nodejs-repeat-string-0:1.5.2-1.el7aos
  • nodejs-repeating-0:2.0.0-2.el7aos
  • nodejs-request-0:2.61.0-2.el7aos
  • nodejs-requires-port-0:0.0.1-2.el7aos
  • nodejs-resolve-0:1.1.6-1.el7aos
  • nodejs-right-align-0:0.1.3-1.el7aos
  • nodejs-rimraf-0:2.4.4-1.el7aos
  • nodejs-send-0:0.13.0-3.el7aos
  • nodejs-serve-static-0:1.10.0-2.el7aos
  • nodejs-sntp-0:1.0.9-2.el7aos
  • nodejs-source-map-0:0.1.33-3.el7aos
  • nodejs-sprintf-js-0:1.0.3-1.el7aos
  • nodejs-statuses-0:1.2.1-3.el7aos
  • nodejs-string_decoder-0:0.10.31-2.el7aos
  • nodejs-stringstream-0:0.0.4-1.el7aos
  • nodejs-strip-ansi-0:3.0.0-1.el7aos
  • nodejs-supports-color-0:3.1.1-1.el7aos
  • nodejs-tough-cookie-0:2.3.1-1.el7
  • nodejs-tunnel-agent-0:0.4.1-1.el7aos
  • nodejs-type-is-0:1.6.9-1.el7aos
  • nodejs-typedarray-0:0.0.6-1.el7aos
  • nodejs-uid2-0:0.0.3-3.el7aos
  • nodejs-unc-path-regex-0:0.1.1-1.el7aos
  • nodejs-underscore-dot-string-0:3.2.2-1.el7aos
  • nodejs-unpipe-0:1.0.0-1.el7aos
  • nodejs-url-join-0:0.0.1-2.el7aos
  • nodejs-util-deprecate-0:1.0.1-1.el7aos
  • nodejs-utils-merge-0:1.0.0-1.el7aos
  • nodejs-vary-0:1.0.1-1.el7aos
  • nodejs-which-0:1.2.0-2.el7aos
  • nodejs-window-size-0:0.1.2-1.el7aos
  • nodejs-wordwrap-0:1.0.0-1.el7aos
  • nodejs-wrappy-0:1.0.1-4.el7aos
  • nodejs-xtend-0:4.0.0-4.el7aos
  • nodejs-y18n-0:3.1.0-1.el7aos
  • nodejs-yallist-0:2.0.0-2.el7
  • nodejs-yargs-0:3.24.0-1.el7aos
  • openshift-ansible-0:3.7.9-1.git.4.d445616.el7
  • openshift-ansible-callback-plugins-0:3.7.9-1.git.4.d445616.el7
  • openshift-ansible-docs-0:3.7.9-1.git.4.d445616.el7
  • openshift-ansible-filter-plugins-0:3.7.9-1.git.4.d445616.el7
  • openshift-ansible-lookup-plugins-0:3.7.9-1.git.4.d445616.el7
  • openshift-ansible-playbooks-0:3.7.9-1.git.4.d445616.el7
  • openshift-ansible-roles-0:3.7.9-1.git.4.d445616.el7
  • openshift-elasticsearch-plugin-0:2.4.4.17__redhat_1-2.el7
  • openshift-eventrouter-0:0.1-1.git5bd9251.el7
  • openshift-eventrouter-debuginfo-0:0.1-1.git5bd9251.el7
  • openshift-external-storage-debuginfo-0:0.0.1-5.git78d6339.el7
  • openshift-external-storage-efs-provisioner-0:0.0.1-5.git78d6339.el7
  • openshift-external-storage-local-provisioner-0:0.0.1-5.git78d6339.el7
  • openshift-external-storage-snapshot-controller-0:0.0.1-5.git78d6339.el7
  • openshift-external-storage-snapshot-provisioner-0:0.0.1-5.git78d6339.el7
  • perl-IO-String-0:1.08-20.el7
  • perl-thrift-0:0.9.1-14.el7
  • postgresql-apb-role-0:1.0.14-1.el7
  • prometheus-0:2.0.0-1.git0a74f98.el7
  • prometheus-alertmanager-0:0.9.1-2.git9f5f4b2.el7
  • prometheus-node_exporter-0:0.15.1-1.gitba5da2c.el7
  • prometheus-promu-0:0-1.git85ceabc.el7
  • python-boto-0:2.34.0-5.el7
  • python-cachetools-0:1.0.3-1.el7
  • python-click-0:4.1-3.el7
  • python-crontab-0:2.0.2-1.el7
  • python-crypto-0:2.6.1-1.el7aos
  • python-crypto-debuginfo-0:2.6.1-1.el7aos
  • python-docker-0:2.4.2-1.3.el7
  • python-elasticsearch-0:2.3.0-1.el7
  • python-fb303-0:0.9.1-14.el7
  • python-httplib2-0:0.9.2-1.el7
  • python-paramiko-0:2.1.1-2.el7
  • python-paramiko-doc-0:2.1.1-2.el7
  • python-passlib-0:1.6.5-2.el7
  • python-py-0:1.4.32-2.el7
  • python-ruamel-ordereddict-debuginfo-0:0.4.9-3.el7
  • python-ruamel-yaml-debuginfo-0:0.15.23-1.el7
  • python-thrift-0:0.9.1-14.el7
  • python2-certifi-0:2016.9.26-2.el7
  • python2-dictdiffer-0:0.6.1-1.el7
  • python2-google-auth-0:1.1.1-1.el7
  • python2-kubernetes-0:3.0.0-1.el7
  • python2-kubernetes-tests-0:3.0.0-1.el7
  • python2-mock-0:1.0.1-9.2.el7
  • python2-openshift-0:1.0.0-0.3.el7
  • python2-pysocks-0:1.5.7-4.el7
  • python2-rsa-0:3.4.1-1.el7
  • python2-ruamel-ordereddict-0:0.4.9-3.el7
  • python2-ruamel-yaml-0:0.15.23-1.el7
  • python2-string_utils-0:0.6.0-2.el7
  • python2-typing-0:3.5.2.2-3.el7
  • python2-urllib3-0:1.21.1-1.el7
  • rubygem-activesupport-1:4.2.9-1.el7
  • rubygem-activesupport-doc-1:4.2.9-1.el7
  • rubygem-addressable-0:2.3.6-6.el7aos
  • rubygem-addressable-doc-0:2.3.6-6.el7aos
  • rubygem-cool.io-0:1.5.1-1.el7
  • rubygem-cool.io-debuginfo-0:1.5.1-1.el7
  • rubygem-cool.io-doc-0:1.5.1-1.el7
  • rubygem-docker-api-0:1.22.4-2.el7
  • rubygem-docker-api-doc-0:1.22.4-2.el7
  • rubygem-domain_name-0:0.5.20170404-2.el7
  • rubygem-domain_name-doc-0:0.5.20170404-2.el7
  • rubygem-elasticsearch-0:2.0.2-1.el7
  • rubygem-elasticsearch-api-0:2.0.2-1.el7
  • rubygem-elasticsearch-api-doc-0:2.0.2-1.el7
  • rubygem-elasticsearch-doc-0:2.0.2-1.el7
  • rubygem-elasticsearch-transport-0:2.0.2-1.el7
  • rubygem-elasticsearch-transport-doc-0:2.0.2-1.el7
  • rubygem-excon-0:0.58.0-1.el7
  • rubygem-excon-doc-0:0.58.0-1.el7
  • rubygem-faraday-0:0.13.0-1.el7
  • rubygem-faraday-doc-0:0.13.0-1.el7
  • rubygem-ffi-0:1.9.18-2.el7
  • rubygem-ffi-debuginfo-0:1.9.18-2.el7
  • rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7
  • rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7
  • rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7
  • rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7
  • rubygem-fluent-plugin-elasticsearch-0:1.9.5.1-1.el7
  • rubygem-fluent-plugin-elasticsearch-doc-0:1.9.5.1-1.el7
  • rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7
  • rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7
  • rubygem-fluent-plugin-kubernetes_metadata_filter-0:0.29.0-1.el7
  • rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:0.29.0-1.el7
  • rubygem-fluent-plugin-record-modifier-0:0.6.0-1.el7
  • rubygem-fluent-plugin-record-modifier-doc-0:0.6.0-1.el7
  • rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7
  • rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7
  • rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7
  • rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7
  • rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7
  • rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7
  • rubygem-fluent-plugin-systemd-0:0.0.8-1.el7
  • rubygem-fluent-plugin-systemd-doc-0:0.0.8-1.el7
  • rubygem-fluent-plugin-viaq_data_model-0:0.0.11-1.el7
  • rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.11-1.el7
  • rubygem-http-0:0.9.8-2.el7
  • rubygem-http-cookie-0:1.0.3-1.el7
  • rubygem-http-cookie-doc-0:1.0.3-1.el7
  • rubygem-http-doc-0:0.9.8-2.el7
  • rubygem-http-form_data-0:1.0.3-1.el7
  • rubygem-http-form_data-doc-0:1.0.3-1.el7
  • rubygem-http_parser.rb-0:0.6.0-4.el7
  • rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7
  • rubygem-http_parser.rb-doc-0:0.6.0-4.el7
  • rubygem-i18n-0:0.8.6-1.el7
  • rubygem-i18n-doc-0:0.8.6-1.el7
  • rubygem-kubeclient-0:1.1.4-1.el7
  • rubygem-kubeclient-doc-0:1.1.4-1.el7
  • rubygem-lru_redux-0:1.1.0-2.el7
  • rubygem-lru_redux-doc-0:1.1.0-2.el7
  • rubygem-mime-types-0:3.1-1.el7
  • rubygem-mime-types-data-0:3.2016.0521-1.el7
  • rubygem-mime-types-data-doc-0:3.2016.0521-1.el7
  • rubygem-mime-types-doc-0:3.1-1.el7
  • rubygem-minitest-0:5.8.5-1.el7
  • rubygem-minitest-doc-0:5.8.5-1.el7
  • rubygem-msgpack-0:1.1.0-2.el7
  • rubygem-msgpack-debuginfo-0:1.1.0-2.el7
  • rubygem-msgpack-doc-0:1.1.0-2.el7
  • rubygem-multi_json-0:1.12.1-1.el7
  • rubygem-multi_json-doc-0:1.12.1-1.el7
  • rubygem-multipart-post-0:2.0.0-3.el7
  • rubygem-multipart-post-doc-0:2.0.0-3.el7
  • rubygem-netrc-0:0.11.0-1.el7
  • rubygem-netrc-doc-0:0.11.0-1.el7
  • rubygem-proxifier-0:1.0.3-2.el7
  • rubygem-proxifier-doc-0:1.0.3-2.el7
  • rubygem-recursive-open-struct-0:1.0.0-2.el7
  • rubygem-recursive-open-struct-doc-0:1.0.0-2.el7
  • rubygem-resolve-hostname-0:0.1.0-1.el7
  • rubygem-resolve-hostname-doc-0:0.1.0-1.el7
  • rubygem-rest-client-0:2.0.2-1.el7
  • rubygem-sigdump-0:0.2.4-1.el7
  • rubygem-sigdump-doc-0:0.2.4-1.el7
  • rubygem-string-scrub-0:0.0.5-4.el7
  • rubygem-string-scrub-debuginfo-0:0.0.5-4.el7
  • rubygem-string-scrub-doc-0:0.0.5-4.el7
  • rubygem-syslog_protocol-0:0.9.2-1.el7
  • rubygem-syslog_protocol-doc-0:0.9.2-1.el7
  • rubygem-systemd-journal-0:1.3.0-1.el7
  • rubygem-systemd-journal-doc-0:1.3.0-1.el7
  • rubygem-thread_safe-0:0.3.6-1.el7
  • rubygem-thread_safe-doc-0:0.3.6-1.el7
  • rubygem-tzinfo-0:1.2.3-1.el7
  • rubygem-tzinfo-data-0:1.2017.2-1.el7
  • rubygem-tzinfo-data-doc-0:1.2017.2-1.el7
  • rubygem-tzinfo-doc-0:1.2.3-1.el7
  • rubygem-unf-0:0.1.4-4.el7
  • rubygem-unf-debuginfo-0:0.1.4-4.el7
  • rubygem-unf-doc-0:0.1.4-4.el7
  • rubygem-unf_ext-0:0.0.7.4-1.el7
  • rubygem-unf_ext-debuginfo-0:0.0.7.4-1.el7
  • rubygem-unf_ext-doc-0:0.0.7.4-1.el7
  • rubygem-uuidtools-0:2.1.5-2.el7
  • rubygem-uuidtools-doc-0:2.1.5-2.el7
  • rubygem-yajl-ruby-0:1.3.0-4.el7
  • rubygem-yajl-ruby-debuginfo-0:1.3.0-4.el7
  • rubygem-yajl-ruby-doc-0:1.3.0-4.el7
  • sshpass-0:1.05-5.el7aos
  • sshpass-debuginfo-0:1.05-5.el7aos
  • thrift-0:0.9.1-14.el7
  • thrift-debuginfo-0:0.9.1-14.el7
  • thrift-devel-0:0.9.1-14.el7
  • thrift-glib-0:0.9.1-14.el7
  • thrift-qt-0:0.9.1-14.el7
  • tuned-profiles-atomic-openshift-node-0:3.7.9-1.git.0.7c71a2d.el7
  • atomic-openshift-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-clients-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-clients-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-clients-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-clients-redistributable-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-clients-redistributable-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-clients-redistributable-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-cluster-capacity-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-docker-excluder-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-docker-excluder-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-docker-excluder-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-dockerregistry-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-dockerregistry-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-dockerregistry-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-excluder-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-excluder-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-excluder-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-federation-services-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-master-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-master-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-master-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-node-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-node-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-node-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-pod-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-pod-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-pod-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-sdn-ovs-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-sdn-ovs-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-sdn-ovs-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-service-catalog-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • atomic-openshift-tests-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • atomic-openshift-tests-0:3.5.5.31.47-1.git.0.25d535c.el7
  • atomic-openshift-tests-0:3.6.173.0.63-1.git.0.855ea8b.el7
  • cockpit-debuginfo-0:155-1.el7
  • cockpit-kubernetes-0:155-1.el7
  • openshift-elasticsearch-plugin-0:2.4.1.11__redhat_1-3.el7
  • openshift-elasticsearch-plugin-0:2.4.4.17__redhat_1-3.el7
  • tuned-profiles-atomic-openshift-node-0:3.4.1.44.38-1.git.0.d04b8d5.el7
  • tuned-profiles-atomic-openshift-node-0:3.5.5.31.47-1.git.0.25d535c.el7
  • tuned-profiles-atomic-openshift-node-0:3.6.173.0.63-1.git.0.855ea8b.el7