rhsa-2017_0086
Vulnerability from csaf_redhat
Published
2017-01-17 17:54
Modified
2024-09-13 14:38
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated kernel packages include several security issues and numerous bug fixes, some of which you can see below. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2857831. Security Fix(es): * A use-after-free vulnerability was found in the kernel's socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important) * A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate) * A flaw was found in the Linux kernel's implementation of the SCTP protocol. A remote attacker could trigger an out-of-bounds read with an offset of up to 64kB potentially causing the system to crash. (CVE-2016-9555, Moderate) Bug Fix(es): * Previously, the performance of Internet Protocol over InfiniBand (IPoIB) was suboptimal due to a conflict of IPoIB with the Generic Receive Offload (GRO) infrastructure. With this update, the data cached by the IPoIB driver has been moved from a control block into the IPoIB hard header, thus avoiding the GRO problem and the corruption of IPoIB address information. As a result, the performance of IPoIB has been improved. (BZ#1390668) * Previously, when a virtual machine (VM) with PCI-Passthrough interfaces was recreated, a race condition between the eventfd daemon and the virqfd daemon occurred. Consequently, the operating system rebooted. This update fixes the race condition. As a result, the operating system no longer reboots in the described situation. (BZ#1391611) * Previously, a packet loss occurred when the team driver in round-robin mode was sending a large number of packets. This update fixes counting of the packets in the round-robin runner of the team driver, and the packet loss no longer occurs in the described situation. (BZ#1392023) * Previously, the virtual network devices contained in the deleted namespace could be deleted in any order. If the loopback device was not deleted as the last item, other netns devices, such as vxlan devices, could end up with dangling references to the loopback device. Consequently, deleting a network namespace (netns) occasionally ended by a kernel oops. With this update, the underlying source code has been fixed to ensure the correct order when deleting the virtual network devices on netns deletion. As a result, the kernel oops no longer occurs under the described circumstances. (BZ#1392024) * Previously, a Kabylake system with a Sunrise Point Platform Controller Hub (PCH) with a PCI device ID of 0xA149 showed the following warning messages during the boot: "Unknown Intel PCH (0xa149) detected." "Warning: Intel Kabylake processor with unknown PCH - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://hardware.redhat.com for certified hardware." The messages were shown because this PCH was not properly recognized. With this update, the problem has been fixed, and the operating system now boots without displaying the warning messages. (BZ#1392033) * Previously, the operating system occasionally became unresponsive after a long run. This was caused by a race condition between the try_to_wake_up() function and a woken up task in the core scheduler. With this update, the race condition has been fixed, and the operating system no longer locks up in the described scenario. (BZ#1393719)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated kernel packages include several security issues and numerous bug fixes, some of which you can see below. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2857831.\n\nSecurity Fix(es):\n\n* A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)\n\n* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s implementation of the SCTP protocol. A remote attacker could trigger an out-of-bounds read with an offset of up to 64kB potentially causing the system to crash. (CVE-2016-9555, Moderate)\n\nBug Fix(es):\n\n* Previously, the performance of Internet Protocol over InfiniBand (IPoIB) was suboptimal due to a conflict of IPoIB with the Generic Receive Offload (GRO) infrastructure. With this update, the data cached by the IPoIB driver has been moved from a control block into the IPoIB hard header, thus avoiding the GRO problem and the corruption of IPoIB address information. As a result, the performance of IPoIB has been improved. (BZ#1390668)\n\n* Previously, when a virtual machine (VM) with PCI-Passthrough interfaces was recreated, a race condition between the eventfd daemon and the virqfd daemon occurred. Consequently, the operating system rebooted. This update fixes the race condition. As a result, the operating system no longer reboots in the described situation. (BZ#1391611)\n\n* Previously, a packet loss occurred when the team driver in round-robin mode was sending a large number of packets. This update fixes counting of the packets in the round-robin runner of the team driver, and the packet loss no longer occurs in the described situation. (BZ#1392023)\n\n* Previously, the virtual network devices contained in the deleted namespace could be deleted in any order. If the loopback device was not deleted as the last item, other netns devices, such as vxlan devices, could end up with dangling references to the loopback device. Consequently, deleting a network namespace (netns) occasionally ended by a kernel oops. With this update, the underlying source code has been fixed to ensure the correct order when deleting the virtual network devices on netns deletion. As a result, the kernel oops no longer occurs under the described circumstances. (BZ#1392024)\n\n* Previously, a Kabylake system with a Sunrise Point Platform Controller Hub (PCH) with a PCI device ID of 0xA149 showed the following warning messages during the boot:\n\n    \"Unknown Intel PCH (0xa149) detected.\"\n    \"Warning: Intel Kabylake processor with unknown PCH - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://hardware.redhat.com for certified hardware.\"\n\nThe messages were shown because this PCH was not properly recognized. With this update, the problem has been fixed, and the operating system now boots without displaying the warning messages. (BZ#1392033)\n\n* Previously, the operating system occasionally became unresponsive after a long run. This was caused by a race condition between the try_to_wake_up() function and a woken up task in the core scheduler. With this update, the race condition has been fixed, and the operating system no longer locks up in the described scenario. (BZ#1393719)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0086",
        "url": "https://access.redhat.com/errata/RHSA-2017:0086"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/2857831",
        "url": "https://access.redhat.com/articles/2857831"
      },
      {
        "category": "external",
        "summary": "1367091",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367091"
      },
      {
        "category": "external",
        "summary": "1382268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268"
      },
      {
        "category": "external",
        "summary": "1397930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397930"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0086.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T14:38:24+00:00",
      "generator": {
        "date": "2024-09-13T14:38:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0086",
      "initial_release_date": "2017-01-17T17:54:28+00:00",
      "revision_history": [
        {
          "date": "2017-01-17T17:54:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-01-17T17:54:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:38:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.6.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.6.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.6.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.6.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.6.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.6.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.6.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.6.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.6.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-6828",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2016-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1367091"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use after free in tcp_xmit_retransmit_queue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-6828"
        },
        {
          "category": "external",
          "summary": "RHBZ#1367091",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367091"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6828",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-6828"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6828",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6828"
        }
      ],
      "release_date": "2016-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0086"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Use after free in tcp_xmit_retransmit_queue"
    },
    {
      "cve": "CVE-2016-7117",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2016-10-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1382268"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in the recvmmsg exit path",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime and may be addressed in a future update.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-7117"
        },
        {
          "category": "external",
          "summary": "RHBZ#1382268",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7117",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-7117"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117"
        }
      ],
      "release_date": "2016-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0086"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free in the recvmmsg exit path"
    },
    {
      "cve": "CVE-2016-9555",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2016-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1397930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the SCTP protocol. A remote attacker could trigger an out-of-bounds read with an offset of up to 64kB potentially causing the system to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Slab out-of-bounds access in sctp_sf_ootb()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime and will be addressed in future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
          "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
          "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-9555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1397930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-9555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9555"
        }
      ],
      "release_date": "2016-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0086"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.src",
            "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.1.el7.noarch",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.1.el7.x86_64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.ppc64le",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.s390x",
            "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Slab out-of-bounds access in sctp_sf_ootb()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...