rhsa-2016_1033
Vulnerability from csaf_redhat
Published
2016-05-12 09:55
Modified
2024-09-15 23:11
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important) Red Hat would like to thank Philip Pettersson of Samsung for reporting this issue. Bug Fix(es): * Under certain conditions, the migration threads could race with the CPU hotplug, which could cause a deadlock. A set of patches has been provided to fix this bug, and the deadlock no longer occurs in the system. (BZ#1299338) * A bug in the code that cleans up revoked delegations could previously cause a soft lockup in the NFS server. This patch fixes the underlying source code, so the lockup no longer occurs. (BZ#1311582) * The second attempt to reload Common Application Programming Interface (CAPI) devices on the little-endian variant of IBM Power Systems previously failed. The provided set of patches fixes this bug, and reloading works as intended. (BZ#1312396) * Due to inconsistencies in page size of IOMMU, the NVMe device, and the kernel, the BUG_ON signal previously occurred in the nvme_setup_prps() function, leading to the system crash while setting up the DMA transfer. The provided patch sets the default NVMe page size to 4k, thus preventing the system crash. (BZ#1312399) * Previously, on a system using the Infiniband mlx5 driver used for the SRP stack, a hard lockup previously occurred after the kernel exceeded time with lock held with interrupts blocked. As a consequence, the system panicked. This update fixes this bug, and the system no longer panics in this situation. (BZ#1313814) * On the little-endian variant of IBM Power Systems, the kernel previously crashed in the bitmap_weight() function while running the memory affinity script. The provided patch fortifies the topology setup and prevents sd->child from being set to NULL when it is already NULL. As a result, the memory affinity script runs successfully. (BZ#1316158) * When a KVM guest wrote random values to the special-purpose registers (SPR) Instruction Authority Mask Register (IAMR), the guest and the corresponding QEMU process previously hung. This update adds the code which sets SPRs to a suitable neutral value on guest exit, thus fixing this bug. (BZ#1316636) * Under heavy iSCSI traffic load, the system previously panicked due to a race in the locking code leading to a list corruption. This update fixes this bug, and the system no longer panics in this situation. (BZ#1316812) * During SCSI exception handling (triggered by some irregularities), the driver could previously use an already retired SCSI command. As a consequence, a kernel panic or data corruption occurred. The provided patches fix this bug, and exception handling now proceeds successfully. (BZ#1316820) * When the previously opened /dev/tty, which pointed to a pseudo terminal (pty) pair, was the last file closed, a kernel crash could previously occur. The underlying source code has been fixed, preventing this bug. (BZ#1320297) * Previously, when using VPLEX and FCoE via the bnx2fc driver, different degrees of data corruption occurred. The provided patch fixes the FCP Response (RSP) residual parsing in bnx2fc, which prevents the aforementioned corruption. (BZ#1322279)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel\u0027s ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* Under certain conditions, the migration threads could race with the CPU hotplug, which could cause a deadlock. A set of patches has been provided to fix this bug, and the deadlock no longer occurs in the system. (BZ#1299338)\n\n* A bug in the code that cleans up revoked delegations could previously cause a soft lockup in the NFS server. This patch fixes the underlying source code, so the lockup no longer occurs. (BZ#1311582)\n\n* The second attempt to reload Common Application Programming Interface (CAPI) devices on the little-endian variant of IBM Power Systems previously failed. The provided set of patches fixes this bug, and reloading works as intended. (BZ#1312396)\n\n* Due to inconsistencies in page size of IOMMU, the NVMe device, and the kernel, the BUG_ON signal previously occurred in the nvme_setup_prps() function, leading to the system crash while setting up the DMA transfer. The provided patch sets the default NVMe page size to 4k, thus preventing the system crash. (BZ#1312399)\n\n* Previously, on a system using the Infiniband mlx5 driver used for the SRP stack, a hard lockup previously occurred after the kernel exceeded time with lock held with interrupts blocked. As a consequence, the system panicked. This update fixes this bug, and the system no longer panics in this situation. (BZ#1313814)\n\n* On the little-endian variant of IBM Power Systems, the kernel previously crashed in the bitmap_weight() function while running the memory affinity script. The provided patch fortifies the topology setup and prevents sd-\u003echild from being set to NULL when it is already NULL. As a result, the memory affinity script runs successfully. (BZ#1316158)\n\n* When a KVM guest wrote random values to the special-purpose registers (SPR) Instruction Authority Mask Register (IAMR), the guest and the corresponding QEMU process previously hung. This update adds the code which sets SPRs to a suitable neutral value on guest exit, thus fixing this bug. (BZ#1316636)\n\n* Under heavy iSCSI traffic load, the system previously panicked due to a race in the locking code leading to a list corruption. This update fixes this bug, and the system no longer panics in this situation. (BZ#1316812)\n\n* During SCSI exception handling (triggered by some irregularities), the driver could previously use an already retired SCSI command. As a consequence, a kernel panic or data corruption occurred. The provided patches fix this bug, and exception handling now proceeds successfully. (BZ#1316820)\n\n* When the previously opened /dev/tty, which pointed to a pseudo terminal (pty) pair, was the last file closed, a kernel crash could previously occur. The underlying source code has been fixed, preventing this bug. (BZ#1320297)\n\n* Previously, when using VPLEX and FCoE via the bnx2fc driver, different degrees of data corruption occurred. The provided patch fixes the FCP Response (RSP) residual parsing in bnx2fc, which prevents the aforementioned corruption. (BZ#1322279)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1033",
        "url": "https://access.redhat.com/errata/RHSA-2016:1033"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1300257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300257"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1033.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T23:11:38+00:00",
      "generator": {
        "date": "2024-09-15T23:11:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1033",
      "initial_release_date": "2016-05-12T09:55:26+00:00",
      "revision_history": [
        {
          "date": "2016-05-12T09:55:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-05-12T09:55:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:11:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "perf-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.18.2.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-327.18.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.18.2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.18.2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.18.2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "perf-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.18.2.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "perf-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.18.2.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.18.2.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.18.2.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-327.18.2.el7.src",
                  "product_id": "kernel-0:3.10.0-327.18.2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.18.2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.18.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philip Pettersson"
          ],
          "organization": "Samsung"
        }
      ],
      "cve": "CVE-2016-0758",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2016-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1300257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tags with indefinite length can corrupt pointers in asn1_find_indefinite_length()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0758"
        },
        {
          "category": "external",
          "summary": "RHBZ#1300257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0758",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0758"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0758",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0758"
        }
      ],
      "release_date": "2016-05-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1033"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tags with indefinite length can corrupt pointers in asn1_find_indefinite_length()"
    },
    {
      "cve": "CVE-2016-3044",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2016-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1400495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel component in IBM PowerKVM 2.1 before 2.1.1.3-65.10 and 3.1 before 3.1.0.2 allows guest OS users to cause a denial of service (host OS infinite loop and hang) via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Infinite loop vulnerability in KVM",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
          "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
          "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3044"
        },
        {
          "category": "external",
          "summary": "RHBZ#1400495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3044",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3044"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3044",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3044"
        }
      ],
      "release_date": "2016-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1033"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.2,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Client-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Server-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.src",
            "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.18.2.el7.noarch",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.18.2.el7.x86_64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.ppc64le",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.s390x",
            "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.18.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Infinite loop vulnerability in KVM"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...