rhsa-2015_1534
Vulnerability from csaf_redhat
Published
2015-08-06 02:42
Modified
2024-09-13 10:36
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * An integer overflow flaw was found in the way the Linux kernel's netfilter connection tracking implementation loaded extensions. An attacker on a local network could potentially send a sequence of specially crafted packets that would initiate the loading of a large number of extensions, causing the targeted system in that network to crash. (CVE-2014-9715, Moderate) * A stack-based buffer overflow flaw was found in the Linux kernel's early load microcode functionality. On a system with UEFI Secure Boot enabled, a local, privileged user could use this flaw to increase their privileges to the kernel (ring0) level, bypassing intended restrictions in place. (CVE-2015-2666, Moderate) * It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. (CVE-2015-3636, Moderate) * It was found that the Linux kernel's TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets. (CVE-2015-2922, Low) Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715 issue. This update also fixes several bugs. Refer to the following Knowledgebase article for further information: https://access.redhat.com/articles/1474193 All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s\nnetfilter connection tracking implementation loaded extensions. An attacker\non a local network could potentially send a sequence of specially crafted\npackets that would initiate the loading of a large number of extensions,\ncausing the targeted system in that network to crash. (CVE-2014-9715,\nModerate)\n\n* A stack-based buffer overflow flaw was found in the Linux kernel\u0027s early\nload microcode functionality. On a system with UEFI Secure Boot enabled, a\nlocal, privileged user could use this flaw to increase their privileges to\nthe kernel (ring0) level, bypassing intended restrictions in place.\n(CVE-2015-2666, Moderate)\n\n* It was found that the Linux kernel\u0027s ping socket implementation did not\nproperly handle socket unhashing during spurious disconnects, which could\nlead to a use-after-free flaw. On x86-64 architecture systems, a local user\nable to create ping sockets could use this flaw to crash the system.\nOn non-x86-64 architecture systems, a local user able to create ping\nsockets could use this flaw to escalate their privileges on the system.\n(CVE-2015-3636, Moderate)\n\n* It was found that the Linux kernel\u0027s TCP/IP protocol suite implementation\nfor IPv6 allowed the Hop Limit value to be set to a smaller value than the\ndefault one. An attacker on a local network could use this flaw to prevent\nsystems on that network from sending or receiving network packets.\n(CVE-2015-2922, Low)\n\nRed Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715\nissue.\n\nThis update also fixes several bugs. Refer to the following Knowledgebase\narticle for further information:\n\nhttps://access.redhat.com/articles/1474193\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1534",
        "url": "https://access.redhat.com/errata/RHSA-2015:1534"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/1474193",
        "url": "https://access.redhat.com/articles/1474193"
      },
      {
        "category": "external",
        "summary": "1203712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1203712"
      },
      {
        "category": "external",
        "summary": "1204722",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1204722"
      },
      {
        "category": "external",
        "summary": "1208684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208684"
      },
      {
        "category": "external",
        "summary": "1218074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218074"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1534.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T10:36:35+00:00",
      "generator": {
        "date": "2024-09-13T10:36:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1534",
      "initial_release_date": "2015-08-06T02:42:13+00:00",
      "revision_history": [
        {
          "date": "2015-08-06T02:42:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-08-06T02:42:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T10:36:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-LE-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-LE-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-229.11.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-229.11.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-229.11.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-229.11.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-229.11.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-229.11.1.el7.src",
                  "product_id": "kernel-0:3.10.0-229.11.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-229.11.1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-229.11.1.ael7b.src",
                "product": {
                  "name": "kernel-0:3.10.0-229.11.1.ael7b.src",
                  "product_id": "kernel-0:3.10.0-229.11.1.ael7b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-229.11.1.ael7b?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.11.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.11.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
                  "product_id": "kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.11.1.ael7b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.11.1.ael7b?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-229.11.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-229.11.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-229.11.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.11.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.11.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "perf-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.11.1.ael7b?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.ael7b.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.ael7b.src",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.ael7b.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.ael7b.src",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-229.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-229.11.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Nathan Hoad"
          ]
        }
      ],
      "cve": "CVE-2014-9715",
      "cwe": {
        "id": "CWE-841",
        "name": "Improper Enforcement of Behavioral Workflow"
      },
      "discovery_date": "2014-05-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1208684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s netfilter connection tracking implementation loaded extensions. An attacker on a local network could potentially send a sequence of specially crafted packets that would initiate the loading of a large number of extensions, causing the targeted system in that network to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter connection tracking extensions denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6. This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1208684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9715"
        }
      ],
      "release_date": "2015-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1534"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: netfilter connection tracking extensions denial of service"
    },
    {
      "cve": "CVE-2015-2666",
      "discovery_date": "2015-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1204722"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack-based buffer overflow flaw was found in the Linux kernel\u0027s early load microcode functionality. On a system with UEFI Secure Boot enabled, a local, privileged user could use this flaw to increase their privileges to the kernel (ring0) level, bypassing intended restrictions in place.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: execution in the early microcode loader",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enteprise MRG 2. Future kernel and kernel-rt updates for Red Hat Enterprise Linux 7 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2666"
        },
        {
          "category": "external",
          "summary": "RHBZ#1204722",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1204722"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2666"
        }
      ],
      "release_date": "2015-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1534"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: execution in the early microcode loader"
    },
    {
      "cve": "CVE-2015-2922",
      "cwe": {
        "id": "CWE-454",
        "name": "External Initialization of Trusted Variables or Data Stores"
      },
      "discovery_date": "2015-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1203712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel\nupdates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may\naddress this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2922"
        },
        {
          "category": "external",
          "summary": "RHBZ#1203712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1203712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2922",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2922"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2922",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2922"
        }
      ],
      "release_date": "2015-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1534"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements."
    },
    {
      "cve": "CVE-2015-3636",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2015-05-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1218074"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ping sockets: use-after-free leading to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5. This issue does affect the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases will address this issue.\n\nPlease note that on x86-64 architecture systems the impact is limited to local Denial of Service and that the ping sockets functionality is disabled by default (net.ipv4.ping_group_range sysctl is \"1\t0\").",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
          "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
          "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
          "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
          "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1218074",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218074"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3636"
        }
      ],
      "release_date": "2015-05-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1534"
        },
        {
          "category": "workaround",
          "details": "You can check whether ping socket functionality is enabled by examining the net.ipv4.ping_group_range sysctl value:\n\n~]# sysctl net.ipv4.ping_group_range\nnet.ipv4.ping_group_range = 1\t0\n\n\"1 0\" is the default value and disables the ping socket functionality even for root user. Any other value means that the ping socket functionality might be enabled for certain users on the system.\n\nTo mitigate this vulnerability make sure that you either allow the functionality to trusted local users (groups) only or set the net.ipv4.ping_group_range sysctl to the default and disabled state:\n\n~]# sysctl net.ipv4.ping_group_range=\"1 0\"\n\nPlease note that this might prevent some programs relying on this functionality from functioning properly.",
          "product_ids": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Client-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Server-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.11.1.ael7b.src",
            "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.11.1.ael7b.noarch",
            "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.ael7b.ppc64le",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.src",
            "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.11.1.el7.noarch",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.11.1.el7.x86_64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.ppc64",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.s390x",
            "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.11.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ping sockets: use-after-free leading to local privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...